Action not permitted
Modal body text goes here.
cve-2022-23772
Vulnerability from cvelistv5
Published
2022-02-11 00:11
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ | Release Notes, Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/202208-02 | Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20220225-0006/ | Third Party Advisory | |
cve@mitre.org | https://www.oracle.com/security-alerts/cpujul2022.html | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:46.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html" }, { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0006/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T15:08:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html" }, { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0006/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-23772", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html" }, { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" }, { "name": "https://security.netapp.com/advisory/ntap-20220225-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220225-0006/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-23772", "datePublished": "2022-02-11T00:11:15", "dateReserved": "2022-01-20T00:00:00", "dateUpdated": "2024-08-03T03:51:46.050Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-23772\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-02-11T01:15:07.657\",\"lastModified\":\"2022-11-09T21:51:32.917\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.\"},{\"lang\":\"es\",\"value\":\"Rat.SetString en el archivo math/big en Go versiones anteriores a 1.16.14 y versiones 1.17.x anteriores a 1.17.7, presenta un desbordamiento que puede conllevar a un Consumo de Memoria no Controlado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.16.14\",\"matchCriteriaId\":\"3AC42B47-ED6E-4F64-BAFA-770B8834BB25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.17.0\",\"versionEndExcluding\":\"1.17.7\",\"matchCriteriaId\":\"39A5AFCD-0F53-440D-B617-BB1C92B67028\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B60CE797-9177-4705-B02D-83F5A48C5F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAE7369-EEC5-405E-9D13-858335FDA647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:kubernetes_monitoring_operator:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F8E1764-2021-41E7-9CBE-6864313A74E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ADFF451-740F-4DBA-BD23-3881945D3E40\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220225-0006/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2023_3914
Vulnerability from csaf_redhat
Published
2023-07-06 02:47
Modified
2024-11-06 09:19
Summary
Red Hat Security Advisory: Red Hat OpenShift Enterprise security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.11.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.44. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:3915
Security Fix(es):
* openshift: OCP & FIPS mode (CVE-2023-3089)
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.44. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3915\n\nSecurity Fix(es):\n\n* openshift: OCP \u0026 FIPS mode (CVE-2023-3089)\n\n* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3914", "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "2196027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027" }, { "category": "external", "summary": "2212085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3914.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Enterprise security update", "tracking": { "current_release_date": "2024-11-06T09:19:17+00:00", "generator": { "date": "2024-11-06T09:19:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3914", "initial_release_date": "2023-07-06T02:47:40+00:00", "revision_history": [ { "date": "2023-07-06T02:47:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-06T02:47:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T09:19:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-3.rhaos4.11.el8.src", "product": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.src", "product_id": "buildah-1:1.23.4-3.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-3.rhaos4.11.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-3.rhaos4.11.el8.src", "product": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.src", "product_id": "conmon-2:2.1.2-3.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-3.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "product": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "product_id": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "product": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "product_id": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "product": { "name": "openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "product_id": "openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.11.0-202306260054.p0.g990d55b.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.11.0-202306280915.p0.gc732699.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.0.2-7.rhaos4.11.el8.src", "product": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.src", "product_id": "podman-2:4.0.2-7.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-7.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-2.rhaos4.11.el8.src", "product": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.src", "product_id": "runc-3:1.1.2-2.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-2.rhaos4.11.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.src", "product": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.src", "product_id": "skopeo-2:1.5.2-4.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-4.rhaos4.11.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "product": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_id": "buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-3.rhaos4.11.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "product": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_id": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-3.rhaos4.11.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "product": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_id": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-3.rhaos4.11.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "product": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_id": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-3.rhaos4.11.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_id": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-3.rhaos4.11.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "product": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "product_id": "conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "product": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "product_id": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "product_id": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "product": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "product_id": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product_id": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product_id": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202306260054.p0.g990d55b.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_id": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-7.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "product": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "product_id": "runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-2.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "product_id": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-2.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-2.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_id": "skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-4.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_id": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-4.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_id": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-4.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-4.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "product": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_id": "buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-3.rhaos4.11.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "product": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_id": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-3.rhaos4.11.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "product": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_id": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-3.rhaos4.11.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "product": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_id": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-3.rhaos4.11.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_id": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-3.rhaos4.11.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "product": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "product_id": "conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "product": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "product_id": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "product_id": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "product": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "product_id": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product_id": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product_id": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202306260054.p0.g990d55b.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_id": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-7.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "product": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "product_id": "runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-2.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "product_id": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-2.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-2.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_id": "skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-4.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_id": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-4.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_id": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-4.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-4.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_id": "buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_id": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_id": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_id": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product_id": "conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product_id": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product_id": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product_id": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product_id": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202306260054.p0.g990d55b.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_id": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-7.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product_id": "runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-2.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-2.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-2.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_id": "skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-4.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_id": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-4.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-4.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-4.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "product": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "product_id": "buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-3.rhaos4.11.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "product": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "product_id": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-3.rhaos4.11.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "product": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "product_id": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-3.rhaos4.11.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "product": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "product_id": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-3.rhaos4.11.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "product_id": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-3.rhaos4.11.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "product": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "product_id": "conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "product": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "product_id": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "product": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "product_id": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "product": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "product_id": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product_id": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product_id": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product_id": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-2.rhaos4.11.git4bfe15a.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202306260054.p0.g990d55b.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_id": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-7.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-2.rhaos4.11.el8.s390x", "product": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.s390x", "product_id": "runc-3:1.1.2-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-2.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "product_id": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-2.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "product_id": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-2.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "product": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "product_id": "skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-4.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "product": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "product_id": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-4.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "product_id": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-4.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "product_id": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-4.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.11.0-202306280915.p0.gc732699.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.11.0-202306280915.p0.gc732699.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.11.0-202306280915.p0.gc732699.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.11.0-202306280915.p0.gc732699.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "product": { "name": "podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "product_id": "podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.0.2-7.rhaos4.11.el8?arch=noarch\u0026epoch=2" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64" }, "product_reference": "buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le" }, "product_reference": "buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x" }, "product_reference": "buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src" }, "product_reference": "buildah-1:1.23.4-3.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64" }, "product_reference": "buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64" }, "product_reference": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x" }, "product_reference": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" }, "product_reference": "buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64" }, "product_reference": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le" }, "product_reference": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x" }, "product_reference": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64" }, "product_reference": "buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64" }, "product_reference": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le" }, "product_reference": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x" }, "product_reference": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64" }, "product_reference": "buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x" }, "product_reference": "conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src" }, "product_reference": "conmon-2:2.1.2-3.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x" }, "product_reference": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64" }, "product_reference": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x" }, "product_reference": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src" }, "product_reference": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64" }, "product_reference": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le" }, "product_reference": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x" }, "product_reference": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src" }, "product_reference": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64" }, "product_reference": "cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src" }, "product_reference": "podman-2:4.0.2-7.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch" }, "product_reference": "podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64" }, "product_reference": "podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x" }, "product_reference": "podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64" }, "product_reference": "podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64" }, "product_reference": "runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x" }, "product_reference": "runc-3:1.1.2-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src" }, "product_reference": "runc-3:1.1.2-2.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64" }, "product_reference": "runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src" }, "product_reference": "skopeo-2:1.5.2-4.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" }, { "acknowledgments": [ { "names": [ "David Benoit" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-3089", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212085" } ], "notes": [ { "category": "description", "text": "A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: OCP \u0026 FIPS mode", "title": "Vulnerability summary" }, { "category": "other", "text": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001\n\nThe static scanning tool (to verify your system is once again compliant with FIPS) is available here https://github.com/openshift/check-payload", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3089" }, { "category": "external", "summary": "RHBZ#2212085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085" }, { "category": "external", "summary": "RHSB-2023-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3089", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089" } ], "release_date": "2023-07-05T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected packages as soon as possible.", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift: OCP \u0026 FIPS mode" }, { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-24540", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196027" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of JavaScript whitespace", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24540" }, { "category": "external", "summary": "RHBZ#2196027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540" }, { "category": "external", "summary": "https://go.dev/issue/59721", "url": "https://go.dev/issue/59721" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-06T02:47:40+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-7.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-7.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-4.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: html/template: improper handling of JavaScript whitespace" } ] }
rhsa-2023_0408
Vulnerability from csaf_redhat
Published
2023-01-25 11:11
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update
Notes
Topic
Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
RHEL-8-CNV-4.12
==============
bridge-marker-container-v4.12.0-24
cluster-network-addons-operator-container-v4.12.0-24
cnv-containernetworking-plugins-container-v4.12.0-24
cnv-must-gather-container-v4.12.0-58
hco-bundle-registry-container-v4.12.0-769
hostpath-csi-driver-container-v4.12.0-30
hostpath-provisioner-container-v4.12.0-30
hostpath-provisioner-operator-container-v4.12.0-31
hyperconverged-cluster-operator-container-v4.12.0-96
hyperconverged-cluster-webhook-container-v4.12.0-96
kubemacpool-container-v4.12.0-24
kubevirt-console-plugin-container-v4.12.0-182
kubevirt-ssp-operator-container-v4.12.0-64
kubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55
kubevirt-tekton-tasks-copy-template-container-v4.12.0-55
kubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55
kubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55
kubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55
kubevirt-tekton-tasks-operator-container-v4.12.0-40
kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55
kubevirt-template-validator-container-v4.12.0-32
libguestfs-tools-container-v4.12.0-255
ovs-cni-marker-container-v4.12.0-24
ovs-cni-plugin-container-v4.12.0-24
virt-api-container-v4.12.0-255
virt-artifacts-server-container-v4.12.0-255
virt-cdi-apiserver-container-v4.12.0-72
virt-cdi-cloner-container-v4.12.0-72
virt-cdi-controller-container-v4.12.0-72
virt-cdi-importer-container-v4.12.0-72
virt-cdi-operator-container-v4.12.0-72
virt-cdi-uploadproxy-container-v4.12.0-71
virt-cdi-uploadserver-container-v4.12.0-72
virt-controller-container-v4.12.0-255
virt-exportproxy-container-v4.12.0-255
virt-exportserver-container-v4.12.0-255
virt-handler-container-v4.12.0-255
virt-launcher-container-v4.12.0-255
virt-operator-container-v4.12.0-255
virtio-win-container-v4.12.0-10
vm-network-latency-checkup-container-v4.12.0-89
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nRHEL-8-CNV-4.12\n\n==============\n\nbridge-marker-container-v4.12.0-24\ncluster-network-addons-operator-container-v4.12.0-24\ncnv-containernetworking-plugins-container-v4.12.0-24\ncnv-must-gather-container-v4.12.0-58\nhco-bundle-registry-container-v4.12.0-769\nhostpath-csi-driver-container-v4.12.0-30\nhostpath-provisioner-container-v4.12.0-30\nhostpath-provisioner-operator-container-v4.12.0-31\nhyperconverged-cluster-operator-container-v4.12.0-96\nhyperconverged-cluster-webhook-container-v4.12.0-96\nkubemacpool-container-v4.12.0-24\nkubevirt-console-plugin-container-v4.12.0-182\nkubevirt-ssp-operator-container-v4.12.0-64\nkubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55\nkubevirt-tekton-tasks-copy-template-container-v4.12.0-55\nkubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55\nkubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55\nkubevirt-tekton-tasks-operator-container-v4.12.0-40\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55\nkubevirt-template-validator-container-v4.12.0-32\nlibguestfs-tools-container-v4.12.0-255\novs-cni-marker-container-v4.12.0-24\novs-cni-plugin-container-v4.12.0-24\nvirt-api-container-v4.12.0-255\nvirt-artifacts-server-container-v4.12.0-255\nvirt-cdi-apiserver-container-v4.12.0-72\nvirt-cdi-cloner-container-v4.12.0-72\nvirt-cdi-controller-container-v4.12.0-72\nvirt-cdi-importer-container-v4.12.0-72\nvirt-cdi-operator-container-v4.12.0-72\nvirt-cdi-uploadproxy-container-v4.12.0-71\nvirt-cdi-uploadserver-container-v4.12.0-72\nvirt-controller-container-v4.12.0-255\nvirt-exportproxy-container-v4.12.0-255\nvirt-exportserver-container-v4.12.0-255\nvirt-handler-container-v4.12.0-255\nvirt-launcher-container-v4.12.0-255\nvirt-operator-container-v4.12.0-255\nvirtio-win-container-v4.12.0-10\nvm-network-latency-checkup-container-v4.12.0-89", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0408", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1719190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719190" }, { "category": "external", "summary": "2023393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023393" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2040377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040377" }, { "category": "external", "summary": "2046298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046298" }, { "category": "external", "summary": "2052556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052556" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2060499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060499" }, { "category": "external", "summary": "2069098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069098" }, { "category": "external", "summary": "2070366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070366" }, { "category": "external", "summary": "2071491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071491" }, { "category": "external", "summary": "2072797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072797" }, { "category": "external", "summary": "2072821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072821" }, { "category": "external", "summary": "2079916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079916" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2086285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086285" }, { "category": "external", "summary": "2086551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086551" }, { "category": "external", "summary": "2087724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087724" }, { "category": "external", "summary": "2088129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088129" }, { "category": "external", "summary": "2088464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088464" }, { "category": "external", "summary": "2089391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089391" }, { "category": "external", "summary": "2089744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089744" }, { "category": "external", "summary": "2089751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089751" }, { "category": "external", "summary": "2089804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089804" }, { "category": "external", "summary": "2091856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091856" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2092796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092796" }, { "category": "external", "summary": "2093771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093771" }, { "category": "external", "summary": "2093996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093996" }, { "category": "external", "summary": "2094202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094202" }, { "category": "external", "summary": "2096285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096285" }, { "category": "external", "summary": "2096780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096780" }, { "category": "external", "summary": "2097436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097436" }, { "category": "external", "summary": "2097586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097586" }, { "category": "external", "summary": "2099556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099556" }, { "category": "external", "summary": "2099573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099573" }, { "category": "external", "summary": "2099923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099923" }, { "category": "external", "summary": "2100290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100290" }, { "category": "external", "summary": "2100436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100436" }, { "category": "external", "summary": "2100442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100442" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2100629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100629" }, { "category": "external", "summary": "2100679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100679" }, { "category": "external", "summary": "2100682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100682" }, { "category": "external", "summary": "2100684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100684" }, { "category": "external", "summary": "2101144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101144" }, { "category": "external", "summary": "2101164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101164" }, { "category": "external", "summary": "2101167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101167" }, { "category": "external", "summary": "2101333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101333" }, { "category": "external", "summary": "2101335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101335" }, { "category": "external", "summary": "2101390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101390" }, { "category": "external", "summary": "2101394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101394" }, { "category": "external", "summary": "2101423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101423" }, { "category": "external", "summary": "2101430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101430" }, { "category": "external", "summary": "2101445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101445" }, { "category": "external", "summary": "2101454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101454" }, { "category": "external", "summary": "2101499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101499" }, { "category": "external", "summary": "2101501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101501" }, { "category": "external", "summary": "2101628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101628" }, { "category": "external", "summary": "2101667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101667" }, { "category": "external", "summary": "2101681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101681" }, { "category": "external", "summary": "2102074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102074" }, { "category": "external", "summary": "2102125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102125" }, { "category": "external", "summary": "2102132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102132" }, { "category": "external", "summary": "2102138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102138" }, { "category": "external", "summary": "2102256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102256" }, { "category": "external", "summary": "2102448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102448" }, { "category": "external", "summary": "2102475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102475" }, { "category": "external", "summary": "2102561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102561" }, { "category": "external", "summary": "2102737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102737" }, { "category": "external", "summary": "2102740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102740" }, { "category": "external", "summary": "2103806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103806" }, { "category": "external", "summary": "2103807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103807" }, { "category": "external", "summary": "2103817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103817" }, { "category": "external", "summary": "2103844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103844" }, { "category": "external", "summary": "2104331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104331" }, { "category": "external", "summary": "2104402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104402" }, { "category": "external", "summary": "2104422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104422" }, { "category": "external", "summary": "2104424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104424" }, { "category": "external", "summary": "2104479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104479" }, { "category": "external", "summary": "2104480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104480" }, { "category": "external", "summary": "2104785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104785" }, { "category": "external", "summary": "2104859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104859" }, { "category": "external", "summary": "2105257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105257" }, { "category": "external", "summary": "2106175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106175" }, { "category": "external", "summary": "2106963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106963" }, { "category": "external", "summary": "2107279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107279" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2108339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108339" }, { "category": "external", "summary": "2108638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108638" }, { "category": "external", "summary": "2109818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109818" }, { "category": "external", "summary": "2109975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109975" }, { "category": "external", "summary": "2110256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110256" }, { "category": "external", "summary": "2110562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110562" }, { "category": "external", "summary": "2111240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111240" }, { "category": "external", "summary": "2111292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111292" }, { "category": "external", "summary": "2111328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111328" }, { "category": "external", "summary": "2111378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111378" }, { "category": "external", "summary": "2111744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111744" }, { "category": "external", "summary": "2111794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111794" }, { "category": "external", "summary": "2112900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112900" }, { "category": "external", "summary": "2114516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114516" }, { "category": "external", "summary": "2114636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114636" }, { "category": "external", "summary": "2114683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114683" }, { "category": "external", "summary": "2115257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115257" }, { "category": "external", "summary": "2115258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115258" }, { "category": "external", "summary": "2115280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115280" }, { "category": "external", "summary": "2115769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115769" }, { "category": "external", "summary": "2116225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116225" }, { "category": "external", "summary": "2116644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116644" }, { "category": "external", "summary": "2117549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117549" }, { "category": "external", "summary": "2117803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117803" }, { "category": "external", "summary": "2117813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117813" }, { "category": "external", "summary": "2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "2118257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118257" }, { "category": "external", "summary": "2118823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118823" }, { "category": "external", "summary": "2119069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119069" }, { "category": "external", "summary": "2119128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119128" }, { "category": "external", "summary": "2119309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119309" }, { "category": "external", "summary": "2119615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119615" }, { "category": "external", "summary": "2120907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120907" }, { "category": "external", "summary": "2121320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121320" }, { "category": "external", "summary": "2122236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122236" }, { "category": "external", "summary": "2122990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122990" }, { "category": "external", "summary": "2124147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124147" }, { "category": "external", "summary": "2124307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124307" }, { "category": "external", "summary": "2124528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124528" }, { "category": "external", "summary": "2124555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124555" }, { "category": "external", "summary": "2124557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124557" }, { "category": "external", "summary": "2124558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124558" }, { "category": "external", "summary": "2124565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124565" }, { "category": "external", "summary": "2124572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124572" }, { "category": "external", "summary": "2124582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124582" }, { "category": "external", "summary": "2124594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124594" }, { "category": "external", "summary": "2124597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124597" }, { "category": "external", "summary": "2126104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126104" }, { "category": "external", "summary": "2126397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126397" }, { "category": "external", "summary": "2127787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127787" }, { "category": "external", "summary": "2127843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127843" }, { "category": "external", "summary": "2127931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127931" }, { "category": "external", "summary": "2127947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127947" }, { "category": "external", "summary": "2128002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128002" }, { "category": "external", "summary": "2128107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128107" }, { "category": "external", "summary": "2128872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128872" }, { "category": "external", "summary": "2128948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128948" }, { "category": "external", "summary": "2128949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128949" }, { "category": "external", "summary": "2128997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128997" }, { "category": "external", "summary": "2129013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129013" }, { "category": "external", "summary": "2129234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129234" }, { "category": "external", "summary": "2129301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129301" }, { "category": "external", "summary": "2129870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129870" }, { "category": "external", "summary": "2130509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130509" }, { "category": "external", "summary": "2130588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130588" }, { "category": "external", "summary": "2130695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130695" }, { "category": "external", "summary": "2130909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130909" }, { "category": "external", "summary": "2131157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131157" }, { "category": "external", "summary": "2131165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131165" }, { "category": "external", "summary": "2131674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131674" }, { "category": "external", "summary": "2132031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132031" }, { "category": "external", "summary": "2132682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132682" }, { "category": "external", "summary": "2132721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132721" }, { "category": "external", "summary": "2132744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132744" }, { "category": "external", "summary": "2132746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132746" }, { "category": "external", "summary": "2132783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132783" }, { "category": "external", "summary": "2132793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132793" }, { "category": "external", "summary": "2132932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132932" }, { "category": "external", "summary": "2133540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133540" }, { "category": "external", "summary": "2133541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133541" }, { "category": "external", "summary": "2133542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133542" }, { "category": "external", "summary": "2133543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133543" }, { "category": "external", "summary": "2133655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133655" }, { "category": "external", "summary": "2133656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133656" }, { "category": "external", "summary": "2133659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133659" }, { "category": "external", "summary": "2133660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133660" }, { "category": "external", "summary": "2134123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134123" }, { "category": "external", "summary": "2134672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134672" }, { "category": "external", "summary": "2134825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134825" }, { "category": "external", "summary": "2135805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135805" }, { "category": "external", "summary": "2136051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136051" }, { "category": "external", "summary": "2136425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136425" }, { "category": "external", "summary": "2136534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136534" }, { "category": "external", "summary": "2137123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137123" }, { "category": "external", "summary": "2137241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137241" }, { "category": "external", "summary": "2137243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137243" }, { "category": "external", "summary": "2137349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137349" }, { "category": "external", "summary": "2137591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137591" }, { "category": "external", "summary": "2137731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137731" }, { "category": "external", "summary": "2137733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137733" }, { "category": "external", "summary": "2137736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137736" }, { "category": "external", "summary": "2137896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137896" }, { "category": "external", "summary": "2138112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138112" }, { "category": "external", "summary": "2138119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138119" }, { "category": "external", "summary": "2138199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138199" }, { "category": "external", "summary": "2138653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138653" }, { "category": "external", "summary": "2138657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138657" }, { "category": "external", "summary": "2138664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138664" }, { "category": "external", "summary": "2139257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139257" }, { "category": "external", "summary": "2139260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139260" }, { "category": "external", "summary": "2139293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139293" }, { "category": "external", "summary": "2139296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139296" }, { "category": "external", "summary": "2139299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139299" }, { "category": "external", "summary": "2139306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139306" }, { "category": "external", "summary": "2139479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139479" }, { "category": "external", "summary": "2139574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139574" }, { "category": "external", "summary": "2139651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139651" }, { "category": "external", "summary": "2139687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139687" }, { "category": "external", "summary": "2139738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139738" }, { "category": "external", "summary": "2139820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139820" }, { "category": "external", "summary": "2140117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140117" }, { "category": "external", "summary": "2140521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140521" }, { "category": "external", "summary": "2140534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140534" }, { "category": "external", "summary": "2140627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140627" }, { "category": "external", "summary": "2140730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140730" }, { "category": "external", "summary": "2140808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140808" }, { "category": "external", "summary": "2140977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140977" }, { "category": "external", "summary": "2140982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140982" }, { "category": "external", "summary": "2140998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140998" }, { "category": "external", "summary": "2141089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141089" }, { "category": "external", "summary": "2141302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141302" }, { "category": "external", "summary": "2141399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141399" }, { "category": "external", "summary": "2141494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141494" }, { "category": "external", "summary": "2141654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141654" }, { "category": "external", "summary": "2141711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141711" }, { "category": "external", "summary": "2142468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142468" }, { "category": "external", "summary": "2142470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142470" }, { "category": "external", "summary": "2142511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142511" }, { "category": "external", "summary": "2142647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142647" }, { "category": "external", "summary": "2142891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142891" }, { "category": "external", "summary": "2142929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142929" }, { "category": "external", "summary": "2143268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143268" }, { "category": "external", "summary": "2143498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143498" }, { "category": "external", "summary": "2143964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143964" }, { "category": "external", "summary": "2144580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144580" }, { "category": "external", "summary": "2144828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144828" }, { "category": "external", "summary": "2144839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144839" }, { "category": "external", "summary": "2153849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153849" }, { "category": "external", "summary": "2155757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155757" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0408.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update", "tracking": { "current_release_date": "2024-11-06T02:20:25+00:00", "generator": { "date": "2024-11-06T02:20:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0408", "initial_release_date": "2023-01-25T11:11:29+00:00", "revision_history": [ { "date": "2023-01-25T11:11:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T11:11:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.12 for RHEL 8", "product": { "name": "CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.0-58" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.0-769" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.0-31" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.0-182" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.0-64" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.0-40" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_id": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.0-71" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_id": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_id": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.0-10" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.0-89" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64" }, "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64" }, "product_reference": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64" }, "product_reference": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" }, "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "relates_to_product_reference": "8Base-CNV-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Oliver Brooks and James Klopchic" ], "organization": "NCC Group" } ], "cve": "CVE-2022-1798", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2117872" } ], "notes": [ { "category": "description", "text": "An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1798" }, { "category": "external", "summary": "RHBZ#2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm", "url": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm" } ], "release_date": "2022-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6155
Vulnerability from csaf_redhat
Published
2022-08-24 13:43
Modified
2024-11-06 01:23
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement & bugfix update
Notes
Topic
Updated packages that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated
with and optimized for the Red Hat OpenShift Container Platform. Red Hat
OpenShift Data Foundation is a highly scalable, production-grade persistent
storage for stateful applications running in the Red Hat OpenShift
Container Platform. In addition to persistent storage, Red Hat OpenShift
Data Foundation provisions a multicloud data management service with an S3
compatible API.
Security Fix(es):
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated\nwith and optimized for the Red Hat OpenShift Container Platform. Red Hat\nOpenShift Data Foundation is a highly scalable, production-grade persistent\nstorage for stateful applications running in the Red Hat OpenShift\nContainer Platform. In addition to persistent storage, Red Hat OpenShift\nData Foundation provisions a multicloud data management service with an S3\ncompatible API.\n\nSecurity Fix(es):\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThese updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6155", "url": "https://access.redhat.com/errata/RHSA-2022:6155" }, { "category": "external", "summary": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index", "url": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2027849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027849" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6155.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement \u0026 bugfix update", "tracking": { "current_release_date": "2024-11-06T01:23:31+00:00", "generator": { "date": "2024-11-06T01:23:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6155", "initial_release_date": "2022-08-24T13:43:53+00:00", "revision_history": [ { "date": "2022-08-24T13:43:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-24T13:43:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:23:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.11 for RHEL 8", "product": { "name": "RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.11.0-22.el8.src", "product": { "name": "mcg-0:5.11.0-22.el8.src", "product_id": "mcg-0:5.11.0-22.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.11.0-22.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.11.0-22.el8.x86_64", "product": { "name": "mcg-0:5.11.0-22.el8.x86_64", "product_id": "mcg-0:5.11.0-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.11.0-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "mcg-redistributable-0:5.11.0-22.el8.x86_64", "product": { "name": "mcg-redistributable-0:5.11.0-22.el8.x86_64", "product_id": "mcg-redistributable-0:5.11.0-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg-redistributable@5.11.0-22.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.11.0-22.el8.ppc64le", "product": { "name": "mcg-0:5.11.0-22.el8.ppc64le", "product_id": "mcg-0:5.11.0-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.11.0-22.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.11.0-22.el8.s390x", "product": { "name": "mcg-0:5.11.0-22.el8.s390x", "product_id": "mcg-0:5.11.0-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.11.0-22.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.11.0-22.el8.ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le" }, "product_reference": "mcg-0:5.11.0-22.el8.ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.11.0-22.el8.s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x" }, "product_reference": "mcg-0:5.11.0-22.el8.s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.11.0-22.el8.src as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src" }, "product_reference": "mcg-0:5.11.0-22.el8.src", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.11.0-22.el8.x86_64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64" }, "product_reference": "mcg-0:5.11.0-22.el8.x86_64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-redistributable-0:5.11.0-22.el8.x86_64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" }, "product_reference": "mcg-redistributable-0:5.11.0-22.el8.x86_64", "relates_to_product_reference": "8Base-RHODF-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:43:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6155" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:43:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6155" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:43:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6155" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.ppc64le", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.s390x", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.src", "8Base-RHODF-4.11:mcg-0:5.11.0-22.el8.x86_64", "8Base-RHODF-4.11:mcg-redistributable-0:5.11.0-22.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" } ] }
rhsa-2022_5730
Vulnerability from csaf_redhat
Published
2022-08-01 11:33
Modified
2024-11-06 01:17
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.25 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2022:5729
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression
(CVE-2022-24921)
* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-x86_64
The image digest is sha256:ed84fb3fbe026b3bbb4a2637ddd874452ac49c6ead1e15675f257e28664879cc
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-s390x
The image digest is sha256:a151628743b643e8ceda09dbd290aa4ac2787fc519365603a5612cb4d379d8e3
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-ppc64le
The image digest is sha256:5ee9476628f198cdadd8f7afe6f117e8102eaafba8345e95d2f479c260eb0574
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.25 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:5729\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nSecurity Fix(es):\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* golang: regexp: stack exhaustion via a deeply nested expression\n(CVE-2022-24921)\n* golang: math/big: uncontrolled memory consumption due to an unhandled\noverflow via Rat.SetString (CVE-2022-23772)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-x86_64\n\nThe image digest is sha256:ed84fb3fbe026b3bbb4a2637ddd874452ac49c6ead1e15675f257e28664879cc\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-s390x\n\nThe image digest is sha256:a151628743b643e8ceda09dbd290aa4ac2787fc519365603a5612cb4d379d8e3\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-ppc64le\n\nThe image digest is sha256:5ee9476628f198cdadd8f7afe6f117e8102eaafba8345e95d2f479c260eb0574\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5730", "url": "https://access.redhat.com/errata/RHSA-2022:5730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2060058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060058" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2079034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079034" }, { "category": "external", "summary": "2094584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094584" }, { "category": "external", "summary": "2095217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095217" }, { "category": "external", "summary": "2095319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095319" }, { "category": "external", "summary": "2098655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098655" }, { "category": "external", "summary": "2099526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099526" }, { "category": "external", "summary": "2100894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100894" }, { "category": "external", "summary": "2100974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100974" }, { "category": "external", "summary": "2103175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103175" }, { "category": "external", "summary": "2105110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105110" }, { "category": "external", "summary": "2105275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105275" }, { "category": "external", "summary": "2105653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105653" }, { "category": "external", "summary": "2106385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106385" }, { "category": "external", "summary": "2106842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106842" }, { "category": "external", "summary": "2107276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107276" }, { "category": "external", "summary": "2109125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109125" }, { "category": "external", "summary": "2109225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109225" }, { "category": "external", "summary": "2109235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109235" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5730.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T01:17:14+00:00", "generator": { "date": "2024-11-06T01:17:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5730", "initial_release_date": "2022-08-01T11:33:31+00:00", "revision_history": [ { "date": "2022-08-01T11:33:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T11:33:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:17:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202207200913.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g1df7588.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202207201548.p0.g1ec9353.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202207200913.p0.ga9b63ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202207192148.p0.g73f9609.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202207200913.p0.g288bd4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202207192148.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "product": { "name": "openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "product_id": "openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202207192148.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202207192148.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202207192148.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202207192148.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202207192148.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "product_id": "openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202207192148.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "product": { "name": "openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "product_id": "openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202207192148.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.10.0-202207192148.p0.g4f198b2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202207192148.p0.g088ab06.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202207192148.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "product_id": "openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202207192148.p0.g5059ec2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202207192148.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "product_id": "openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202207192148.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "product": { "name": "openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "product_id": "openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "product": { "name": "openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "product_id": "openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202207211747.p0.g13ec70a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "product_id": "openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202207192148.p0.g7e488d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "product": { "name": "openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "product_id": "openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202207192148.p0.g11109e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "product_id": "openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202207192148.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "product": { "name": "openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "product_id": "openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "product_id": "openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202207192148.p0.g534ab3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "product": { "name": "openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "product_id": "openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202207200913.p0.g4e11d23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "product_id": "openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202207192148.p0.ge5c50aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "product_id": "openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g20e2b86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202207192148.p0.g40c11f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202207200913.p0.gef868a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8723adb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202207192148.p0.g6a015c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202207192148.p0.g8bcdccc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.gc6584b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202207200913.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.ge2e0d4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202207192148.p0.g0840c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gace1862.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202207192148.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202207192148.p0.gd2df5e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202207241436.p0.g5001c08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202207210917.p0.g696981d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202207192148.p0.gd8694a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g7e1f568.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202207192148.p0.g55fb0f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202207210746.p0.g853d84f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g573ac47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202207192148.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202207221046.p0.ge9e211d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202207192148.p0.g684f6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202207192148.p0.g3123ef8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202207192148.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202207200913.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "product_id": "openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202207200913.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "product": { "name": "openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "product_id": "openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202207192148.p0.g7afa17c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.10.0-202207202126.p0.g0820c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g85bb6ef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "product": { "name": "openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "product_id": "openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202207192148.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202207192148.p0.gd12b8a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202207192148.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202207200913.p0.gdc29945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202207192148.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202207192148.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.ga8d68d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "product_id": "openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202207200913.p0.gdb7f815.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g5ccc626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202207192148.p0.g234c138.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202207200913.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.geffa26a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.g5eabbaa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gcb58fe4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g84171b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202207200913.p0.g358801d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202207192148.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202207192148.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202207192148.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202207192148.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "product_id": "openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202207192148.p0.g2c9c76e.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202207200913.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g1df7588.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202207201548.p0.g1ec9353.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202207200913.p0.ga9b63ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202207192148.p0.g73f9609.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202207200913.p0.g288bd4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202207192148.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "product": { "name": "openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "product_id": "openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202207192148.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.ga0942c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.10.0-202207192148.p0.g3448830.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202207192148.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202207192148.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202207192148.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202207192148.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "product_id": "openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202207192148.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "product": { "name": "openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "product_id": "openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202207192148.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.10.0-202207192148.p0.g7074dfc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.10.0-202207192148.p0.gf68efd0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.10.0-202207241436.p0.g62012c2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.10.0-202207192148.p0.g6246922.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.10.0-202207192148.p0.g81fe297.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g45a1c54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.10.0-202207192148.p0.g4f198b2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202207192148.p0.g088ab06.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.ge96efa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.ge96efa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202207192148.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "product_id": "openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202207192148.p0.g5059ec2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202207192148.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "product": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.10.0-202207192148.p0.g71ca0a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "product_id": "openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202207192148.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "product": { "name": "openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "product_id": "openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "product": { "name": "openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "product_id": "openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202207211747.p0.g13ec70a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "product_id": "openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202207192148.p0.g7e488d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "product": { "name": "openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "product_id": "openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202207192148.p0.g11109e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "product_id": "openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202207192148.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "product": { "name": "openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "product_id": "openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "product_id": "openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202207192148.p0.g534ab3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "product": { "name": "openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "product_id": "openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202207200913.p0.g4e11d23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "product_id": "openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202207192148.p0.ge5c50aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "product_id": "openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gdb2d118.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.10.0-202207192148.p0.g3ddbb2b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "product": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.10.0-202207192148.p0.gf0d6966.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "product": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g0206121.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gd85867f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g8ba0c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gc2e6dc1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.10.0-202207192148.p0.g7f9eb87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g07f1335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g07f1335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g3d79d39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g8f980cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gf88155b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g3807eb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g20e2b86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202207192148.p0.g40c11f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202207200913.p0.gef868a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8723adb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202207192148.p0.g6a015c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202207192148.p0.g8bcdccc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.gc6584b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202207200913.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.ge2e0d4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202207192148.p0.g0840c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gace1862.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202207192148.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202207192148.p0.gd2df5e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202207241436.p0.g5001c08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202207210917.p0.g696981d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202207192148.p0.gd8694a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g7e1f568.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202207192148.p0.g55fb0f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202207210746.p0.g853d84f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g573ac47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202207192148.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202207221046.p0.ge9e211d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202207192148.p0.g684f6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202207192148.p0.g3123ef8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202207192148.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202207200913.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202207200913.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "product": { "name": "openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "product_id": "openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202207192148.p0.g7afa17c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g4dc728d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g19e9a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g0e369de.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.10.0-202207202126.p0.g0820c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.ge303912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g7449a94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gd54e370.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g28bad53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g44d63f1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g85bb6ef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "product": { "name": "openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "product_id": "openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202207192148.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202207192148.p0.gd12b8a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.10.0-202207211428.p0.g518b028.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.10.0-202207192148.p0.g0b2bf99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.10.0-202207192148.p0.g3fe46c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202207192148.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202207200913.p0.gdc29945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.10.0-202207211537.p0.g5211875.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202207192148.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202207192148.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.ga8d68d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "product_id": "openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202207200913.p0.gdb7f815.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g5ccc626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202207192148.p0.g234c138.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202207200913.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.geffa26a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.g5eabbaa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gcb58fe4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g84171b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202207200913.p0.g358801d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.gc1d68e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202207192148.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202207192148.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202207192148.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.ge310f4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.ge310f4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g7401726.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g7401726.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "product": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g25b98d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.10.0-202207192148.p0.ga11df08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202207192148.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "product_id": "openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202207192148.p0.g2c9c76e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.10.0-202207192148.p0.ge310f4d.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202207200913.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g1df7588.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202207201548.p0.g1ec9353.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202207200913.p0.ga9b63ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202207192148.p0.g73f9609.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202207200913.p0.g288bd4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202207192148.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "product_id": "openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202207192148.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.ga0942c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.10.0-202207192148.p0.g3448830.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202207192148.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202207192148.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202207192148.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202207192148.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202207192148.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "product_id": "openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202207192148.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.10.0-202207192148.p0.g7074dfc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.10.0-202207192148.p0.g4f198b2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202207192148.p0.g088ab06.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.ge96efa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.ge96efa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202207192148.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202207192148.p0.g5059ec2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202207192148.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202207192148.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "product_id": "openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "product": { "name": "openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "product_id": "openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202207211747.p0.g13ec70a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202207192148.p0.g7e488d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "product_id": "openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202207192148.p0.g11109e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202207192148.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "product_id": "openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202207192148.p0.g534ab3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "product_id": "openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202207200913.p0.g4e11d23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202207192148.p0.ge5c50aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g20e2b86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202207192148.p0.g40c11f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202207200913.p0.gef868a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8723adb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202207192148.p0.g6a015c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202207192148.p0.g8bcdccc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.gc6584b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202207200913.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.ge2e0d4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202207192148.p0.g0840c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gace1862.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202207192148.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202207192148.p0.gd2df5e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202207241436.p0.g5001c08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202207210917.p0.g696981d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202207192148.p0.gd8694a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g7e1f568.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202207192148.p0.g55fb0f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202207210746.p0.g853d84f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g573ac47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202207192148.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202207221046.p0.ge9e211d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202207192148.p0.g684f6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202207192148.p0.g3123ef8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202207192148.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202207200913.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "product_id": "openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202207200913.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "product_id": "openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202207192148.p0.g7afa17c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g4dc728d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g19e9a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g0e369de.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.10.0-202207202126.p0.g0820c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.ge303912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g7449a94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gd54e370.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g28bad53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g85bb6ef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "product_id": "openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202207192148.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202207192148.p0.gd12b8a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.10.0-202207192148.p0.g3fe46c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202207192148.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202207200913.p0.gdc29945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202207192148.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202207192148.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.ga8d68d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202207200913.p0.gdb7f815.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g5ccc626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202207192148.p0.g234c138.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202207200913.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.geffa26a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.g5eabbaa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gcb58fe4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g84171b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202207200913.p0.g358801d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.gc1d68e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202207192148.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202207192148.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202207192148.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202207192148.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202207192148.p0.g2c9c76e.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.10.0-202207200913.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g0716ee4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g1df7588.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.10.0-202207201548.p0.g1ec9353.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202207200913.p0.ga9b63ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202207192148.p0.g73f9609.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "product_id": "openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.10.0-202207200913.p0.g288bd4d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "product_id": "openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.10.0-202207192148.p0.g22a40ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "product": { "name": "openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "product_id": "openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.10.0-202207192148.p0.g3ec1ee7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "product_id": "openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.10.0-202207192148.p0.g27e71f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.10.0-202207192148.p0.g8c1a5bc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.10.0-202207192148.p0.gbb0bd82.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.10.0-202207200913.p0.g31de1e1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202207192148.p0.g0c77c8d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "product_id": "openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.10.0-202207192148.p0.g799d414.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.10.0-202207192148.p0.g0133959.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.10.0-202207192148.p0.g0eed310.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "product": { "name": "openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "product_id": "openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.10.0-202207192148.p0.g3c6cd55.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "product": { "name": "openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "product_id": "openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.10.0-202207192148.p0.g48aec35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.10.0-202207192148.p0.g4f198b2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "product_id": "openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.10.0-202207192148.p0.g088ab06.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "product_id": "openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.10.0-202207192148.p0.g80b92ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "product": { "name": "openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "product_id": "openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202207192148.p0.g5059ec2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.10.0-202207192148.p0.g245b95f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "product_id": "openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202207192148.p0.g24d8db4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "product": { "name": "openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "product_id": "openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "product": { "name": "openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "product_id": "openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202207211747.p0.g13ec70a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "product_id": "openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.10.0-202207192148.p0.g7e488d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "product": { "name": "openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "product_id": "openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202207192148.p0.g11109e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "product": { "name": "openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "product_id": "openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.10.0-202207192148.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "product": { "name": "openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "product_id": "openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202207192148.p0.g012e945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "product_id": "openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.10.0-202207192148.p0.g534ab3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "product": { "name": "openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "product_id": "openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202207200913.p0.g4e11d23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "product_id": "openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.10.0-202207192148.p0.ge5c50aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "product_id": "openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202207192148.p0.g69bb8fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gd85867f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g8ba0c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gc2e6dc1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.10.0-202207192148.p0.g7f9eb87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g20e2b86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.10.0-202207192148.p0.g40c11f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "product_id": "openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202207200913.p0.gef868a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8723adb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.10.0-202207192148.p0.g6a015c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.10.0-202207192148.p0.g8bcdccc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.gc6584b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.10.0-202207200913.p0.gf22d1c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.ge2e0d4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "product_id": "openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.10.0-202207192148.p0.g0840c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gace1862.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.10.0-202207192148.p0.gbc48e0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.10.0-202207192148.p0.gd2df5e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.10.0-202207241436.p0.g5001c08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202207210917.p0.g696981d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gca3ff53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202207192148.p0.gd8694a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g7e1f568.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.10.0-202207192148.p0.g55fb0f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202207210746.p0.g853d84f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.10.0-202207192148.p0.gb8b65d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g573ac47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.g8e5b365.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.10.0-202207192148.p0.gd41950d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.10.0-202207221046.p0.ge9e211d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "product_id": "openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.10.0-202207192148.p0.g684f6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.10.0-202207192148.p0.g3123ef8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.10.0-202207192148.p0.gd06ff18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.10.0-202207192148.p0.g662615b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "product_id": "openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.10.0-202207200913.p0.ge593409.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.10.0-202207192148.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.10.0-202207200913.p0.gfe4a0a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.10.0-202207200913.p0.g5c56bc8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "product": { "name": "openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "product_id": "openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202207192148.p0.g7afa17c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.10.0-202207202126.p0.g0820c7a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.g85bb6ef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "product": { "name": "openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "product_id": "openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202207211537.p0.g6db5fb9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202207251556.p0.gc5b7159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.10.0-202207192148.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g3b330b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202207192148.p0.gd12b8a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.10.0-202207211428.p0.g518b028.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.10.0-202207192148.p0.g2401f74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202207200913.p0.gdc29945.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "product_id": "openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.10.0-202207192148.p0.gd7a7fe5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.10.0-202207192148.p0.gbfcc6c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.ga8d68d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "product": { "name": "openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "product_id": "openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.10.0-202207200913.p0.gdb7f815.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.10.0-202207192148.p0.g5ccc626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.10.0-202207192148.p0.g234c138.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202207200913.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202207192148.p0.g474a107.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.geffa26a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.10.0-202207192148.p0.g5eabbaa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.g2c2d50d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207192148.p0.gcb58fe4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202207192148.p0.gdf0b27d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.10.0-202207192148.p0.g84171b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.10.0-202207192148.p0.g633cbb6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.10.0-202207192148.p0.g35ce9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202207200913.p0.g358801d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.10.0-202207192148.p0.g4052b31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "product_id": "openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.10.0-202207192148.p0.g1611373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "product_id": "openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.10.0-202207192148.p0.g10ca1d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202207192148.p0.g45460a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "product_id": "openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.10.0-202207192148.p0.g73ddd44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "product_id": "openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.10.0-202207192148.p0.g5f4c899.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "product": { "name": "openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "product_id": "openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.10.0-202207192148.p0.g2c9c76e.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64" }, "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64" }, "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64" }, "product_reference": "openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x" }, "product_reference": "openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64" }, "product_reference": "openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64" }, "product_reference": "openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x" }, "product_reference": "openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64" }, "product_reference": "openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64" }, "product_reference": "openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64" }, "product_reference": "openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64" }, "product_reference": "openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64" }, "product_reference": "openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x" }, "product_reference": "openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64" }, "product_reference": "openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64" }, "product_reference": "openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64" }, "product_reference": "openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64" }, "product_reference": "openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64" }, "product_reference": "openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x" }, "product_reference": "openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64" }, "product_reference": "openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64" }, "product_reference": "openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64" }, "product_reference": "openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64" }, "product_reference": "openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x" }, "product_reference": "openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64" }, "product_reference": "openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64" }, "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:33:31+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:33:31+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2246b7879c75b2ca01cf728f41b90e7a1f1f044a3e48799557bbec658239a24e_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:2df6c20c8281510d0838776d65e0bc6e9fb268acae7771c35d3f68328153a46e_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:c2310b158df2d08470e660a4e9bafb5dd9c1d6d8bd355613c77e2e5b33c08a72_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:e8a06cd39f85e27388ef42bf962b912a34cb2c08f7d7231f6202525049164082_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:a9857778661f2c50fbca9c967f9fc272ea748debef9166168d35e1fe45e0adf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:cd8e814bc38d89e3555ec1774d79cb2dfdd8cf63ad3f67adc5ad38260b281113_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8@sha256:fcc142e009d0698c0baaa992dd3e16a05662a0ee436d7dfd10b89786881799a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:2e8f510118774437c9c6955c10405f6cc6f14d78335837121bc41e9b7089c5e7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7624e6189ca3b114ab7cf051bb5b904f93fb960abc90a8d0c57e820f3ce33c0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e67a5a7352d7b6c9791a49c983d0b15034d1ae435ffb573f299bbb06105db834_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:367c2ff44ca733eca083a0f5334dc103761a5c838e04528c9356549ee9fd58de_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a681317c6346218b35426979bee85fa5cbde315e35cf84de58ca2ea6b0fc2f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:76f8c4fde19592ab2228f1a5f2cdbd91e0ddc3006a3c5779e2794fceb4f5a1b5_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8d66918538a1347c38f58f0edace48db053371f6aad3b7225d9c67311f9ceeec_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:2703ae68ba0c2714187f315f5e1a6af1c9b7da29a72cdfc8ecfe934a0edcf29f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:451cf7278893cacc1d8184e212acae78acaf1cf161eeb4e5e8a2d4be7e4c9c76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:7b3e9769afb1409f1723406fb663eb6bf4eff3638e695699482eb197d7f4fcbe_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-update-keys@sha256:a2c24df25656cd40e54f73f3c867d4253c5f5a2aed8038d2d32385eb0c7a1513_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:1bfb68180ce1fbe0d354807b9a68e1962a0c8debe1566d2c04cff6bcb3b0ee7d_arm64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:806e61fc3f03dc601dbceb08010be1b38cef5dadc1a8f5fe621d87a8c0e3e391_s390x", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:bf9aa3a23560821098d6117c1cc5eb26f5da4c5f6fcc30614688523e57021b8b_amd64", "8Base-RHOSE-4.10:openshift4/ose-deployer@sha256:d4c388c767ce7e3dce404642de6ea7e636c237b6844f1aeae3db1539c06e5222_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:29e52da468b64f5b8aedeaea1b05f1045b2f42b5a343eb218647abc536fa6bef_amd64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5e70513c51045b8f73973877cfc472ee85e990113e4d44c37fb560f6d8d0f0bd_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:5fecd7824c42fc9b82a117bde2f1b5c834cc0e84cd9cc3f9287abef49b047db4_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:ddceb4a2bf64b38d6aad8e9d928bfb1b5aa551992a1f605274555190d3db442b_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:3136a217418e24ad8a20e877fe8368d3769b8644a2c80da481a1b87a445d5cab_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:c8df8b964d069fa2054531f0b93c392330b2d8be0c43783537c582d8ca9b6426_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:cebbd902f78776db349220453101a6e5f0da534b5c523f79fd489cde09fde1ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d5a70ca94c4c2780b31d846be0f818e954cad1dabc95d42471aaa5631e136a77_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:306e247ab502c9897c38b81d4eab444102a63ce416435b2c79fd8ec10d113442_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:31ab053d19ba229e94786597dc1f04065d25ef4f6ea3ea3b64d4afae2f99e606_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:13a41e6756e942a8346cc77edfcfa1e927b4182fe9e9437770653b9492336d35_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6e3ddd042f0e2557675703d5c70050df67d085d80be29c431a45eaa588e4fde3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:19ba2bfee98af65698c1c08ab8fdcb750a5e52d658fe78c50649731c220ba0e3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:1baab541a8f50925ca2295444e49aae95edb06b60a59a7f45e3d80fcf8a1b494_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:b7db246c52a9b05b049708d7a383c127cb3202d12707fffca016ed747f86a99a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fd400fe1735294f14bd583cc1788632ae9b7bd8205cc8a3dabbd17514218b6e1_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:27415809356e88e4e5f02e08d56f65d02e6cc44b0b230e10d236f254df2b1d6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7286fc3c48952b980b94ba0f9d316940140643b1ccfbd2338f9595d23a677955_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7edafabee06d801fa2e8ffb9ba54a6533667d7f514cae928e8cd3cb669e4ca1c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:fcfae8545d533d53853da3000d2bbf783a8617ba6516f888fe8bc0be8d97e8fe_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:65a314629ecaa245f7f8cd735630ad3e16b1ca0cf96007d01f160677942f3715_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:6f7b8bbe33729f0b4bf9bbd874cf17639c39272e29a0165a2263015ded1b9218_amd64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:768df6a21ae8c079759104ff3205e686a71c44248a3f29c380fab4f6d52289cd_arm64", "8Base-RHOSE-4.10:openshift4/ose-keepalived-ipfailover@sha256:a895785af047d09da991d23392882517059538bf821b7da0b3a36bbec4310fae_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:3d8849211ab1510930ecc63b46ee4155edb1c39687e614672d75c547e5b9a30f_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b44334e3d230fb9d6561e7fa30d986e0fa70dd514c464da290bae47269f39e3d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:573461b5da49856182e5f1e3b7bff67e5f124a63d21478f7e5f545092698b16d_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:093a7c8fe755a3875561cb057dfab818d77d8ad0f318e0c375451f1c34a7e481_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:57f5798e5b01df5d67b98130a058df0c2324bcadfd9c93f86ecae16efa6dbf4f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:72f2f7e906c321da6d6a00ce610780e8766e8432f7c553c5d03492f65fe5416c_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:a29e236dff7a3c5f38b216509458904c4381736a09b75b489e60728b8479373c_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:33:31+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:0f037368b17a32455ec0ea6d6c1c2c10d35a6e31f3627341df4e5f821fd3e061_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:35c036551bed363a01ca0b0b9efcaa4f94bcde19fd0f0748f26f33651d54f124_arm64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:462ea3a6e0023126d85424968fc8087720b10ab83cf076dc6044f3bf5ba42f62_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ec4c881104af72f009401e6de83b4b3880b4c598b56db6c70761b5f9efb985c5_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:0ced3914b397b7f428682206520df6401a512a67b7788b7c6e1e39abb737cb95_arm64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:224bdc89631e9fb65b4775c3b3a32df9af5cc788d53294f441131a5fd76e448f_amd64", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:722fe4d64fbd2f11e732643e4682b91946167413df6808cff49582af66ecc926_ppc64le", "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8@sha256:8a49f5d01947b332cc4777ce7c3091182c6993e414db1704927c97d7834f17ab_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:2e3fdc1ac8bc097d001e97a6daeaa6c73469716dfa6e9c7b949361070ebd1b75_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:63860c39cbac85e4eddddc2428a538070801e96021ce2ff7665326d246466d4e_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:80afcf349f8beb9b66198678f30ac74b46f96ecce6150b3aebba0692c6f17be1_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:bbc93d24b8c35b34837a534b250247ce0b01f6634eb76db2e3821e7848857d9f_amd64", "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8@sha256:2c0dae7b845f6878c56e1b801fffab5b651cfc53f27f41035bda4261bd846790_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bc3bf6a5d24bb0c782a4680b34ef627043f27cb5c890877bac1d23e7df35d23a_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1f2b8db9c6367a3d29ca79df5de041abca44be61e10ec0d9b3255caa0685d85_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e0f10c4027f0c519cdc54a0cabd3439d3db559f4833459f81de6c8064aacc87_amd64", "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:147d92ba3668288393fc57f1edfe8440697397a7698c2d2f42bebbbd88450c61_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9cec5b901520fc74a963397b4f4305ee9510ec3825036c31da5603859c3cea2e_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:fee71716ce525ed04a8735570abb9ed33a8dc0b28075e93d31bfd9a5685a5830_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f5169da7f35d62aa7ecdb2f33dc0c2524d19dfcfed6d8b00db7ed625202e389_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd251857f85be8777d3255ee8194e0e0dbff609ad509f86e5cab5f381aa6bb7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:03c4a01e4dcd956b7a54acf3d161bcba7ff34b4a4b6912b23baa11028c1c2f05_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4310e332020025fff550a963fadb5c2d09750cc073ca2dc7f2d3b85fb9baefd3_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6fbe79826658f83a8f07bc316f6d952b9addb59ef5b3fe08f2afc91b4301d369_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b70c09b0294a0a7379d7c234b8d15c09152afc65fac8fdccb4101100d0e1c8f0_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bdcc0a30dc140476e938c8118dbc75f71923600c732d0b4cd891d090f074733_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:376864b6143162db45b4259d7de97a62c63245b6fdb27518530fd6d20f71ae05_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:913f18ef1b2d4f22e413acbe6de37d13beeeb5660e9b127a0a82d35343ab8d89_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:959b0eac39df0279eb7d4bba95f090c72745a9d57550be48dca50b623a331942_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:880221883e252dd5f9f835385e55ef9bfe9515d8420bbc8131f72f8b24932ec5_amd64", "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8@sha256:e77afb318cc3263d79b876caff6c275427c0a1c3b7332e5f3582eec6e25f9679_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2b8e7cb53f954e351dcb751f318e4c5f94c24173a38c2c68906d83b6c2d64221_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2bcfece171c9f351598926b24ea1db332315116fc9fb845b5b86e5a4e7bfa08b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:312e8b2ba8244bd26d19aa8148591ab6456611907aa1182fa70e604e5fbbd388_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5fbbb1e5c196ed14c8750a17aa757318032a5648665265946e35648456f01b9d_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:9412ef91e13dfe29b44ef6bc37d6db5d5e29bc9bce4ea0e95dffa10880e141c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:c6603605589c15a25dc67295961efbca7ba44daaccd6bc43f5107e9e655cadfa_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d0173e2ac1c0b43b824821ebe525aff84651152abdfd0400cfcd13a75f717d1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers@sha256:d92c5db9c81ba99289cb266c18e7977b63b99b93117405bc232e5c15ab06fa4a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:74c5c2a2e8acee5bb5d48e3c1824c07c672e99f36f9db60910178299e4953b99_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:c44163689ab17dcc69354d4bca6c6e86d5c1bb72e7874b85c943dad389dc3060_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:d28ba9519f20127b8ccbb01d71c3c97b856c15e4d0d4b0fbec1d75b31c851c0a_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator@sha256:ea054026e6cd3aa1446c49a703f499470ef2a2c1286dae9ce2378cd86d741839_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0c9ca161e3318592aea17b10ccd6c86b33b5f200c98d59710e039da6a4ab0b37_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0e9f616433a810f4ef448dda18657cbd24120219f6abbc2fe5d0b3bb3eade5cf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1689e71acf2e3ce2bea9211a79744e0b20e094ec9f089b7864f2dbaae1b73da2_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a96b4e379e3bb8b5844299a3e41996ea4a70bac2fe4b78f0e356bd81a7919d45_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:191f2e247b00fde8c55f194042eb8693d7b9f33c352f2b952c3b93a9f1e23d70_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:1de4373c2805bc4512005a529ed46b549dcd6bb8e6eb47e60920f855e00592f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:44c903855586e5037e6a038b87a48d3e4647ac48501011a22073adc8fe97f1b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts@sha256:b0f6eae0dee7943e964360b9f5cf9a8f2b5942a508cce7b72df2f7a7b9a79963_amd64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:0d60697b3946399173371335250ec166f433c595e9eb1f1e1303844670f96555_arm64", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:1e9021ce96778c58a1a5a57294f801d6c3b611eae59619b53a244720f21eddb9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:39a9f19d2f676b95d1a967202981f6afa059675cfb93c23a02a7b94afe09453e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cli@sha256:f21aabcef19174c340b9849dbe578d4da537ddba05ddce74d2965f9fdbbd99af_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:53d879c6700fc86a2b06f855557c53a0d684872a167be2d3a323ae575f4e46a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:a3e9fd43357ea45aa96fb391dc5165ad15babdc76a04c1d1f7ab2c9c05d20599_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:ccbfbff05302f0e06b50cd7808a9d3f2d3b2fec0dee2eab9dcaf10a951193b76_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:e4c725e4d7bd4ce93971126e240d6be86f4af0ed8a8568517b9ffc61724ab49f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:322aac07c175103d3a7d607cc66f143dc25a9dbf70c8917aa4583299c4467218_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:5d0c0536648d198569760a5915b8b0e0a9165d521bcc7f38852eb261b3efb06b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:8c4c0ee69cc0409ee8df2309de61429a80ceb436e3a6265e31ab7e1de7191634_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator@sha256:9d5283c917899b762ed80240d2b33f9f6a69305630ddfa5ebda71ced4a69857d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:399e8deb9249e230c2a43c768839cf0ca27dbf1a46978c2bdc65c8ed6d413e6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:689f431c66d3dfe9f6be3689d516389b85bbe2cc9678363b2ee910b19badfb15_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:9f53e18a64eac94f1ba0323829d6c0a3bf0eff96511b5e5fea2d1c6ed03e16bf_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator@sha256:a78e2aa53411ef4443d796e4ba58671026f816a1fd7a0cb1993503a6b952836d_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:27cd0a33e4175ec5aa33e2e2b3d30c4c8378ebde883121ea7d2a38a84e8f6005_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:7fab9f6df2395738a5f9c097ef686b5094de8eec309581445080e2a4d0746a5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:acc90a1d146aec7dadd4732bfe115dd891efe413ff63742ab7fa44a1c47213d2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler@sha256:cadfada14a9d6b5defe37a3815f834218d233896afbc7317d0d23b814d2d11e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:49177eb582d188c76bc33bbe2d137e2d4edc69e179b2b2528fb280755969fdb0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:749b6803104183e105d63b6f01786059511927807a03a8ec88331851bdbc0892_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a59c3a03ce32e5a7a930e9c1d19c8fd1d66a2bb4734051bf46311d450d8e06e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5b6a8e46eb98d6fffad2da67d0fc810f1c4eb7e0fa61675a406eea3674c4848_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:3e041c15dbd6c9e695eabcb34631d1ed727c930e08f304217b519ca0ad451e0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:49b0f7bc0fe8c9fa9a3b8e22ca6937830466968a9a99441c5601c8c04591ee42_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:4bf3f3f8f6d5952df928b7d3bf1faf30ac6d0fa9806d7cc6de1878d067471302_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap@sha256:8c498a123d736fa417be4a6aef3e7a55e19997ebad42c8ee495ed49344e1e463_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:11b015ae9191a3a1e846e030751b95f92ace3fe6f921889e91b07537926d06ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:94757a2b1c0788c2536b4ad5c25342f5e486d006b82084b9f0702bcb2af0242e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:c26026fc5472cd8e7b7930cf225a222e742743a678af8e4ccb25b27fbbcf2dff_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator@sha256:de3a63aaaa93b4d827db58bf6db5917788b076dd987527cb0d349d0d3fddc01f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0f60a49aa0a3bf2d5abb24c89f90cfa17c7750ba8b6c1488ac75c990639f24b7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3c8a00e7da87b3309a696fca923c81daa8026a08b81e631aea8ba8ee4ca63f0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bde2187c7ae329a3ea3fa0f750000fb6610f88ce187940f8d3dd3f8060a53639_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ec187908a9b46af322a07fbe94ae139e88103f7a2e181f0a4949104c73139dc0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:3191dcb00f9b441fe789e02e5c7f7577e9e86049aa39e2887b5727ad8c04dbdb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:5f6458c1f5d73a08787317d6a648537aaa77bd6abf01912e5d5be18eb0f26f5e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:e515f30a2232d647338253a83182bfeb2414863108c98f1a48b8ee78490adbe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator@sha256:fd1247554ece77b28772d8354a36ac99e54d4158d45d9e4e736ea044b5f9c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:13ba327e4d4da3f526ca1935d621783e8c34f479e62e6568d1c506b80bedb45e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41df6730473da89719549b048017ba6f7b319c185822f9721213c592117af9d3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde28e8141b12c085c6cdd9f8114e05215bd7223c2f0299b958c0ae60bf56944_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f44f34b4c9372212f6c184589c828feb2b86e87a6d7a99c76b9b9f4ce7cbab6d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:03ea0cc2da8e38bd48acc4021e9702980766b2392315f01b300209f8e2a0a5e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:5d3d2cfa746024e0553ff2e1f59ac55934a38a73d5877e73b670f986df5996f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:82e278fc83112fcf83294713963ec5626be59c7a875c1a7e150c73c703cf6c6f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator@sha256:bd38c147aaa3e1c865ccabc50de15c8c4e42cda386f56b29b480eb1ef9ce6292_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:05b2779f0635e0451e7cfc309aa55e0c479f27a2e38bec8c5b710e3647050fa5_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:1dff2983e5a2adf44fb10078c21b8bce79709f532f1c5b7075080bda04c3a731_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:7bd68b82664fdd1bd80c7e509e3129c07b23d8bffef29b665ef4fd1467239871_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator@sha256:93f2f547382d7f47ebd5ad98e7dcfb08376dd6591ca3162ee28cb14d9675c824_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:3f5b171aed204afa3552e294804ba29c4dba756f79ae4d43de6a0eedc3daf80e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:8b96daa42f7f05bc8c915f15431829bd8185150ad9a2a686a55e3e9a508705e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b03622298995314f2c1d38147ef5970b02a75defe09ba17810230f2bcebfdf2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f51b6a967443ec877278acf5620c638d2b5077a6a6263730c32dcf5688381ba8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:30f16f277c53235d87d9697c9c16736dbadf41ff3b461c2c46d520b581317320_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9c2cf5ac3a0fd931b3561255ac7c3a595790dfac1fdff63c7a8f9c3f936c7788_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e7ab3a0f277410b066c9fa5c8c747fbb5deffbf62defaa7b9a3aabe6014b770d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f7faac6c45fe63ffa1d84ecb55d6d24e8b66ae2570254cf7af0bd081299659fb_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:3806e278241f9c5c90ba70505e4236588c039ae8119a622f39468668aff26c16_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:594e3b62709330431bfa5ed24c4d9e9cc972f178bf9c17fc6cb673fd3fcb5d71_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:d739dc367e00552b8c62118903c61ec19e0062f110796e270533ce7daf7de101_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:f30f298722647431669c4eb3961e96cf61658ff9a56b052e409a568e15c95e85_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ae2825fb34bdadd7a0ae35e923c4c2d53233154bb60060a9376e7f55cd58ff9_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8a5115ee7200883b279eb8eccf26b683b45791200c34954f4cb0e133d4eac270_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:97f1b73de1986c4288cc652f59061eb717584a03a8a73c870a244d5a2e0b3c7b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f4985bcc748268a7ca39c75b328dab53afbcdd83df929e761d1bc91305805642_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:76fa310516c75cc3f7042026aadfce9f0f70eb7b75655f3b2d188c04542b9675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:be5d7f21808171b6786f33c7faa7e6d5a49e30fd0ffece6250963f7e1776394e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:c9fe346898f87bf70ce26bdc3a4a7f3de92ee587c4f9b1a320323aeccfd5ad4e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver@sha256:e8fe4a23f6bcb7a19f8df1d1d37684c19480a6a0509fbac08f6e571463bb248a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:0af380e4a508c14528bb688ca091de9fbe60836511e13981f4dcd49d134ef684_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:695830613e1343eb9b9b451ea93adaac751f5f111b3390d753a1c838e43b8cc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:7295d93c34f12ab6847060c2b8fee479893a8b54acb8e23a572bb1936eca8ee3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator@sha256:e3380f0c869c8618e9294060abd4b6cb718b06cae14e71e22aee60ce59cbfab7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:2e67e47fe8c1fd99aac59af7e3fc83eff6d7d8b98a72d8daee1c8de1ae0c9f1d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:68fc63b2f7c3dc5b59a41a845d5d7d7449b80e40a647d3fe4c56f6a46a60d7dd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b7dc0c7fb4a2a67ff8bcc89e2d7333596ef0f1efdbc6ea9ba11eb912cbecedeb_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:f51ed5357b639ee3c74910bfbfa64ec5d9f283cba595dba493556d5576e14181_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:1d04b61bcef14c38ad52f57ea6d455a0197dcbcf0760ab49bcdbcde0d054b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:2513b60a8e4037fb0895fd3dfaf696e0f940ada6ccdb7ecd282b163c72b4faf7_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:396e20129ddd2475dfc98180f4f4215e850406923e01231d906398a184944f6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9adea04e6c1e75e1081237ddc6bfb0911b32b3b195d2f6c1e1c23f25edc90753_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0afa11a2cdc02b9dc6c30839cb777f6f65e859527fea4ac59f18a48e24ba1101_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7f86fb711ff7f652359a97d62d397941aa716a5b889bb5d8abfaf2611db63510_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d463997f1751079a49125c6fe142f7cba315756c1088af5b89ba0a1946ff747_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ddcca5b7f68c376b0d78a2480b4a3949d39eb8644162cc8b3d7c46ea9bc4012e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38608ed44faa3d4e8c948bd553636858e8c57ac4e47ef20b850990438290c044_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:65c4f0b83738cbb92ab87521413a1a62f22914386117eb2d1470b47256953561_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9ee19dfdcfdad32eff8f89eca56965fc3739e29046cb6640b581faf5e6294545_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b3867b9ec1ffbe88cd43cc09b0ba33e4e99c5260d8a13f16a2149853acf20173_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:1873b973f4b31a2af3e342a2e40cded0582c51860259599df3eed7316fb42dc9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:77b9e90e13ee023f2918662e75f3d044f9d42f1075b169c7b9661829fe8cc9fb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:e15829eff877d56ca540fb09bc0a613b5ab99291d27c9078a7c7a85ffb5cea2d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:f8959640581dd59327dddea6fa485f75d82a8e506454cafb1138247e9a5ec6da_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:1f02fd10639509b02e9d3bc96f7bef8b2eb3fd5077df646c025b8aca2ee2434f_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:725ff4ab41808f7a7b0bdc59741e90f3e0bada6eabc74767938212d8a8428754_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:9e1e4c073c8c6d045d1c24c1e8ac021c6c4adff7478d08d2a99cc7179d9fe284_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator@sha256:ef5ead49a74c104f90c835defc9986fc21a9fcf65fd8a451a57eaa68816c818b_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:7d2e5e81bb4346209b66d19dfe04012a8530d95a95faee6e789d74b47b816b01_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:9c76d296b3a249432470671ac8027003f630672858cf1dc4a6018cc06d247204_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:b60ce72d720ec172ae5c35e4ae5ba82b016fe38838008f3b211f5c21907254f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator@sha256:d732794dcecfebf7bc06da364a5cf83f4a8c18ec8b8fc556510a35cd7697fd5f_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:69524ea0785e18dd818384e9b4beb6e67316c826b56491b8370630956e4f1594_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:7ab56d43ce63f157b749353b85a5890ebe2e66ffa28ba9ff219293535de420d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e13d722bcf264ea5e63384146ded8bafea85a9bc91bf6b87c9a45b28ea40ffe0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator@sha256:e5909ccac86e7ed66aec6fba5d654e3efd8abdc94c800faf2c521c76c12e27cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:079d53b9264394fb2a790f3929efeca2d8ff01c5160bb9a7448b33cd23acb430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:09f8ab131ed94c9d3956760de3e459de4f2c689f9be84fc9ae9711ea83a0d4be_arm64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:5d761b3e587c8dbe785849df18247e12a127ab3974b6aad5977e51215112b9a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader@sha256:c001a54c53c1922c82eb28cb2425c0cbdf44b25fdf86161e6d82f6958997b539_s390x", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:2d8e7b05a24c5b8a2f3223c04a55071fb7092af471940cb6793755de6576462a_amd64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:3f38ba38d558e4a921cbfc865bee012c6296ea3de0c099c0b7dde7974e73c08d_arm64", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:c5ba030824c7e27828b73ad4fcdac52fcff42a654611f8505a4b30fe03de318d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console-operator@sha256:d5cebdd899a0705f52a549cf06d7d5db5caac3b9c3432181d59646cb96b27dc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:078698dfb9230ef5f9661c924869d323b9e24a39b0b94e91853af19279f5e3c8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:79666ce09b7dcb136722d667ad30766bbcb75ab1657a394895169063bddb283c_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:eb749cf549b0a25dc00c2c35758b7f4969eee734c3c6bdb4f2c7b589ce19d3c6_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f354939ea84887635ee9197fee5eb68d4c4ec2300b73858815e9b69a9196b44b_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:68b625462907a3277ec267ff81d3ee24432915ce0f2fb421dc71fede208e36f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:76c8685ee9dc40db987d6089b0c10722010732c3a56eef90247560fb1eb3d0ac_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:95c0ff39c09c5321e9f1487461a91d09e04704f512e828549ef43f2f4de173f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8@sha256:dd7ed54d8c0dc5a46814be57a18bfee880bb9068fe4c6e002a9e85ca0faba941_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:167c4cc8c700d60ddb29b3dd68263e3f4e8d5885a28bf7efceb6182f4632d00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:2044c07a9a4637823d2716a2c454e7d323760204db4d30f79a9e1b7f17db76c6_arm64", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:6636586278c62eccd80790b44041b718ca9688f7e4435190897abbe9bdb30943_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-coredns@sha256:cb3a6f2cc2b8d2bfa17da5f0ffa795f1ba063f862da6afea1d50056b8907c1dc_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b27f8f341d4cf5e30402e7aebe9615a36f213e7b9404833fc5d49d5d1438381_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf293e1ed5d70343eafea942874ace5640fc45e632aa51abfd61387c503f5a52_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:42692e7494c329627ba5e500a6a6beb1029febcd7adbe0c5e853bd366b15d47d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e97310fee33e834cf1176fe1e1024a90aac0c14b548d6fc8b1c1b1d2dbe0c21f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:0ee2acff2ce466671d84817c83716eed24e5f69480ef11b365c3a993f7c5fb5b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:ac01fa46215d0ee50b1cf70c0c3a00e4ec4c56f9b205e037e8b49a0520508df9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:18f23b59c3f4994a812d8b7484eadeeea5836ecda40b510806c9c08b0654e3f0_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aea03513ba5fbbcef33bc19afe600414e1ce86f4903e620a11039eeee55257e_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6a2480a3743ff6cd52db4ddcdfea6a7625ab1f97a274985e45c024fb35f0ed7_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe796187fba7b2534317a4479ea133a57b2ae2393e64b9ebdb96db796cc5d1e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3a6b944771ec8722e14704673cb1643abffacbdb958f9630350be818e8f8da99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e390c96d89236a8e53d95b54e25c232e06453c224020610a8759d8b2866e2b1_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9aa73be59a10cdd13981f0d0bc729db04cf8a54a1aab9f5bbd39677027d6f511_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ff9167ad8b279bb91c8760f3570952ecec6a237fed356e043e8700c6b1f55273_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:10d6b62abcac7a7de52d2c2f277d5f6a71d340460db3d613cef7d0c9525bfa8f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:b75803ea515745305d86c6c1c925cddada983430ec0c0d1eb7c5dc24dbf13da9_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:d8109afea3fb75f080588ab95b102b0e9c2fc5f4b93a1404e8233a40e3a77df5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher@sha256:ea3e66e4d35145d05c6f2e0d415bb4a5c1fb6711be5300c41455dc1726c1025a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:12b9686db994e4373c78644706f0d0a47667498014da0d4720124f8cff7b220b_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:32dbc699c887fa6145cf546266f6708e8c73d708105b233bfa0e597c8211e965_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:b23e4e32aa69513a6ae6c6d45de049721a5a120f4fddb80875218d90c240a48b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner@sha256:f71907e38959e89ff2c2240e2bb7170a8b90e8db63ee3a2e0326160c5683981d_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:2bca2552ad5a9a974ad28aa38c475140e4ac50ea79f16cac7abe1ad3ad686b83_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:5ccbf258188eab66ba7663b4866367b3cdbbaf49ea20666e912e2a3512e8dbc6_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:61fb49c62e68380967ba6064c6af5d4d88c72a2d0c9a8f17aef981570b1f357f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer@sha256:e88e0b93e65b718aa52e23842f827087b74b4c60e4b9a8e623a69a5ed0f3455d_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:0997b30bc69c7fa5d14ef10455b5db94c18b5b50284a804ed6d9860709c80839_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:2046360405a649d093478b99caea295d292f3041b1b116b670afa23589f428d6_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:632bdb4e1f6e0337299f80b8971e68a71832f4d5f8e22c3f89eded496e6bc4ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter@sha256:839f40375594d3a502892ada5e48a980ae173c9bf480c5e02325d9f660a3812c_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:18e0cfdc068d9adefc3ddcf0b40b6208cf44e602f97a05939dd787633c3d3b07_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:bea18eb5a8563da088a5c2642d944a93d4669dbb9843507835a2e4e6b927d80a_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e0e6143f75741c51ede3464be7947a6be113062e5baac411923779d3d9bad07e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe@sha256:e382134129c574c2b5f5059d91e08cbb8767757f7072b798bc9f17f6b1a544b0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:33fd806600fd405adbbff630c10391af07553536b12999c59a6df6ed69cdcb90_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:3b9c5890e6a8878d93c250a53ed7b2bf906192d5be29dd6e8fa92823abfbab6e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:6654631c8b883d2750efa2e997bdef3ca68d78004de88a9372f163b5b8e88eef_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar@sha256:ab674b07b13f9271a14bc23d10e1a3f63f1d4ef9269b2a4c82e6f6bcbd178488_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:402c054512f596034a925cebc74397b4ebbd94619e3f2af57329c3d975de929f_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:e7948432d93b3b5a4fcc4ce96c4bd926033728fd1c0e34bd5c1ea9d8c06c6ce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f11d440193dad67b12b61e77abf8084d45e00b4a4808706cf77237810db4642b_s390x", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller@sha256:f7ad89f1f2c961cd3ad4db8f9d3eae7e77962f3129de00d110f7bf73fa387740_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b8cbee387b817a1447fcc8624b13ec1a534e868ff9103402cb186a7eacf603a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d95d191f165a5ad6bd5f855d0e1cc695f6029f4c672dd97483c079cccba7a64e_arm64", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f104ddf0edc7470ff46b0e17ae7f93cf3e9cab9aaffc9e412e2b3c0818256a7e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fd39f430cb46ed75cbbd72aa03d8b541cfe5fb6c98a9d35d25991c10c5865214_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2aadc3d54dbdb0bb272cea47362d48be9229b74ea4ec6d295b70b055beae8e0a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:aecd1cb82ff1d78d0c8363a5bbdfaf7a19652e9f4e31c48e63d18a933624655f_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:b5345a3a6dbc133740c9d4c7cf9563f9d922c16bd2bc39baee21704b437304f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:ef522d6513e906334414719d9d05e94fa9d214cfb192d65e4450ddcb490eebec_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:72951b3d74f290b134ea5169a0f0973d1cada70955bb97f851b0c7f6f9651dae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:df72f1645f17463c35e10413cc711a54af2a12d87c1a54153810c668468a322a_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:fe6eb147b96284e5ff567d8a03fbc28280cf2d0c08cf36f32680e59ed5f82231_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-registry@sha256:ff75313dd141742873c978a125e22ec37e199e13024bd7e7c205c1705577cfd6_s390x", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:007335fbe57da60f45f03a04ef4c0e280eb797fe605bb7f14bb43accadcc5b9e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:18a1061339290549e86403202556c562963aae10a766d3aafb6ab428bef25290_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b41912073c37f53a67868b7aeb8ccbdb8b08225852e85a7750f387c072167a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceaf87ea43a3ab23b53072da980f6bc5009bb5ef725f511d67feb1ed4b873d0f_amd64", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:11f8a3af9a85243f68a56625fc2cea6da795a0e793169b9d8da6b0bab3e3db9b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db0aa8f0f9df8505bb309f542a8427514cff6ad684f1b9856015f83790d88665_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:197f248cb12f68704ed88f7cb5e90605020bd5f4a656c12dc257ab51b72e4d4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:19b7fe9c82f2c3ffd391c4a321b7b8f1dcd130402122676c4f2716e6248ab0ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:1a737b5b2ce66229ee5ff0af530b4931c2c86aac631c44534f4fdaa67039129a_amd64", "8Base-RHOSE-4.10:openshift4/ose-grafana@sha256:244a6be82a941b9bb07e3dccd1845412dc6ab5437ea6ec37d96f90027d0b52d5_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:515a44c76bc7ddfdaa9ad4b2d7ef94cf8cfbe0549e3ca287e850975652a63cb8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:8af2df96887d4d201a3e479b6a7e129709c767de1987b64d5cc71f3d4427bf47_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:caf999a9b4ab4747a1720ef3c5a633d352e97a0ff74dda8650d467015ed5ab72_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:f7e532b8af04a682fc957f6b1ec12e50b7b09fcaf2fd7b8eb58c7680faa160eb_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:5b5ebd21fc4501c39d52036c817a09b644d35cf53c7d2c14dbe5430738205199_amd64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:7142d719d318130fb800d6f616a4f8bc7d86af4cd8d6ec6c092995acf5ffa751_arm64", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:982916d51efba1e518fcb514cc4bc61c9738a756a776b63c0e3f9f85549526ed_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8@sha256:fc10027b62c155a820409eff4acaa75244ca45b57c72710917f5b6d068701736_s390x", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:213d2795d596ddb2cbf0cf33f8bea3fb817a69cd3418957d83550f80da1bea24_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:44750eef0c78f0156368e7a5c1f765eb1eeae3f821c2f562aa9f97b93c01e0b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bdcbfb557e6bb6889fcbc68433496fca0cb94faff28c67510f6803993fa99e8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:de142e98c0c9c6e52fe2f1be27d541105b729e1303633926b9c8883e7c24e48d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7cc292c8baa5972e2cb45223d0e144227a36ba824449b3fbd1e0cad321354cec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7fa1e988cf69de1cd22b287b09e3a53261d2c77b823d132ae023851e322111a4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ddac00d38898d0d68ecef5168a951706dc995e70a7c5b2044230e1cb48a5c3b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:fa4d5a1dea2394df4a280b8fbbbae5d3f9b7bfc7c69fbdeb4023eab57eba9462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0da940e9cb3e6bf6094726ffd86f50a4a013780f610b37167cbbf336c1727179_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b8008e85c92802b12410be775b8d891cf587d09a1a02116d4a4f986fb35f37a5_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:cbdc3ad28ac7c17bf3adf45886a5a53ab5ffe11be4dd7c27797759c92327ada4_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14d87ab78c3db8bbcf088e2779485b4f72d5e6b295ec4a705a754b580faa6043_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:7653ab7f928b4dd21b4f550ad51dbb5ad9aacb3a86b74533d64cc1d76bc4aef7_amd64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:b82d9741c9558f69101bc89f89bb18daa746186b2651e2c92e349c0864ee1f1d_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2cfc48553b222086c43b41193d665b4723a8a298a93f07c57b9cc4f445faa06_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:2ec6038048b78c1aa403aa7034201997452caf0cf1dbb905102c6deacf93d0b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8590c278b0e6ceb69be977d505cf5deb749f1f49faa91d5d5c4ab44d5787555d_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9540b55c61735c987115cf1551dde2210fa8ea4b5d47f2b7334fafd3f5e956ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:9985ea855239f1edc47741700dab0f03ad1e3e1ad2b8c823232faa3ce40a8abd_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:2af8e47da74394f3cd93a028cc3144a6f5bba0d6977fdbee05c7bde4f1efebbe_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:469d144859a0b126c85f0fd28a23f023e01d36e0eaedd90cff79fcf61d4bd4e1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:7aae947b1526e58e4600325c9092d5caaf0260f27a32d2f8b254fb212e4ad6cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:b27ae00663b14bc61bc825365b47da21f7d65f69e2fff7596e75d36e4309b26f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:64082aeeb52f87851e46f5c83e81d9392c4288956c5cf41659d34ef54627f4e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:741342c986d9f7dd4f58982ec37a392ca6e31170de731bef8e14e6831ac0aff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:74b55f5341ea7539832becbe7c9b1a05dee087b90720e2fbcea6083695915135_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:afc7876b572b8c5e62d384a928b60b2728cf2bf27039d03cdcb66801c3c760ad_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:e9646bfd631d2d3a72869ce9570350ef86393eb515da46a50ba27f1b883839bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4ffacdc6b272e05116f5a25cfaadc29587593dffa4f84e6b915198d08911596d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:90d469f3490c55ac17ae817d899a100d2ff5d0de7ea3d39513a11fdb8744bbc2_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a55294a087e9c8d6514d5941fcb1920b15725f0692570eaf40bc432efea66799_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:ddcc5e53ab87f5559ff1e37447ecc15b63c39410eeaf25a578c7fb206e1f30e4_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3b05dab7635f5b02fcc1b02c4a4c5df955aa8ebe732fb262fd8de31301d03a7b_arm64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:3d1b7794b7433e28653f2f52eb861e87371f86d3f6c1133af72eb45211f42f9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:5cacccf66d7973c02cb27678dedaaf54d0276b9384bdbc0cbb5e82d2cd4971fe_s390x", "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter@sha256:f7a084c56b111f628434ff5029c0ad87bf710a2e9d02fc0180af766cc1f5ce93_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:8b393e51fd4937564d69dea0168aab5f5f2c5269d852329109f256e39041eaac_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:d87cd0d1ecb1e7839bd5d6c54e20d72ce894b522a2ed31c086c38718a7c87375_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:e92f1a48cca652aa4489326ef59f6952f8119d1399d30f329d48d4c82c12f555_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:fcd4f00b58755ca4e90835106fc7ededc2dba95a25ac1ce9e757e2b34a276a99_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:4dab1d8a4d6c88b5aed96bc3a137163662f563f2a7b66b8cca085f4b73d71628_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:78738deaa12571bbc7be8ada32892436d28f261710a2cb4de80646fd428155f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:bd411e1325c4fe8b9bfeb60732955392586236f5e5d5580ae2533fae82dfa0ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy@sha256:e1dce2e9f6aa42616863c33c981e82ab5d180a702b83329b29e0084a9ed9d8ae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:3c6851a2854f34b1ecc46a45947a5ebb5e61854bd1354d76a0fb5d2571dc758c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:53eb4738f94a8f831232e7077fa141e2a340f1a98ad5766f7ba92503244618f1_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:99cdea631494d8c9f2206731dc8847a396b8fc55cef26276c9ea7c23a962508d_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics@sha256:f1f5d86307d2aceae8794c9407bdc4965955871597a453c21ffeeabc299e3c0f_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:25d1b45153399a0b2dd7dfe2d4413c861c9e892cec82d3353999c9c0f7f75745_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:278df702d2a2e5598799ae126747000a1a0377343a4b16258b7b59712de10a29_s390x", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:938b39610ca4a0af30248e1d489cd59370256f0f228c1d3c9f213f6b1b3effaf_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:efe43c3398a21876a17c30d553079182b53f6e812690373f5f6557794100867d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:49f5881e0e34c5c103ec54d166c2a0d8f60f10860e13eefd58b83d35844775fa_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:7a9d5c39d1229623518e0cbd282f44915ad81171cb45b1b97324467144948024_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:5dc5dae29c3564607a9e3070f06f4a91928a4166e22cd8e2dfbff2775db21a2c_s390x", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:668694567247802345c45a5c0214283d63ff714e59e9e8390c9099630ee8db45_arm64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:8b55d2aa5efba315d77dae6a39dc1c9d0b7a949e0a405fae52539ed0416a5baf_amd64", "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers@sha256:cff11bc413de1648f1c3c74d6cbc388cc0ae553a06681529454c32e314170573_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:12d2eb6f2ef263f7a0cde074544f72cf80ab3a1a441e18f2f27c853bf925ab26_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:4620fffc287baac0919a5178fd0df85c7af731a8428e90d0e59a8fb6b349bb68_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:70eb18c12d1c76e5b7a54e129a7b3e10676f67dd4f1964f9ff2531fc99527287_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f7c07e27c9bff767056ff9a222ecb7226b3b8ee5f3f9fdbfc3d33438446d05a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:99633dc1f8293c05a2e564d88a493200026b787d3b9b472d7844ecc924ce24b0_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9bccd8729d215de5a39dd59e02a9db05f0156f1ac5f3e6071eb8911089ee362b_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfb667788bd2a8068e0e29dc58c15020fea46f56221cf26cc1e7f6e94a8ce56a_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af6f8142632a5752ab626969d11726c87ff8a7883128476193493d27d4c3657f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ed491fe7144081c654ec21182d25cf12b968bb552c05b86a666201428f561c74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:42b505da01f54eaaca87fed0559a3682d94e0949e6cc4d2438476c27da90e8b5_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4470acaed30eb4b71ed08128104c975cc0ac1f0ffa8d8aa4dccb634783bbbd34_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4fccf547eba711dc25aed2c5bb4f98f409cf194b3250fc29f1af7c3cf4c5a1f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:90983e5dd7d5232511e275304afafd69913224f23218c8c85b5a86ff7bd47315_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:063cc88b6ea98df4afcc8eb11282f80058f31a4b31a5123c6392aad878bf1ea8_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:2cf7fc75a6bf570b01ab318a8326b782bb090667f6ed0d5126d9a29d7221a40f_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:7bc5921443aa105f79c0fc25993759073583be2d7a1b3287c79516453849ce8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:9e54d91440636ccc456cfe103dc094403476281c7c344a220fa34c0c464cb557_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:3959e3de4d036fff295ea633dda04d857db87875497e65ee908bc88b0d702ffa_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:5a95b9cd4e34d49aa8a3465c92d9c3d7eb833ea5340f582c2fc4fe86070bcbda_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:8958da374f778140518b9bf60f7cdf46db3389b13e724fc6b3bb996f3683b300_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller@sha256:eef64108a4fbb7470cad119f2256c4f5a239c93ff56c1bc71b91be7fb9906ce0_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:56477a93316cef410022cfd67068e2fbe2505ecc5e8eb5897f583a224fe2a155_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:96dee54a84a8142fe4add21808a76c24590e3f4b6313892bf22f55fd02437cc7_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:cd3ee2ceab7864f58e661a8c766909a9c72840715c158436231dc5a083f59ba6_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:f6f3563cd44c41d2101cde46b20941dfdb31f04517f3574088e428af37688e0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:03fb6f77ae387c61d647ccf4e8134c7cdeb2b9d4647e26b74306f234aeccfbde_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:4f285d5f1b499415ce7a3685b307a6f94ea29ea2fad2227e84f1c163acd428a7_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:d1e9d14b0963403c3d5424a84177086cadeedee7806cc57adcbdee4f38b34c87_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8@sha256:eee16ec530ced43e9e2bf1b5adf32157d8af755e7b22b1a14d376057ee8185a1_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:23af0dde68320e79e6ed1b5d2c478c22bf94d9d829d5c48e4d632bf506383f21_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:aa252384b18a8952773a3b3701542d4ef2f1e21184330f0d861880d4b8c8e696_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:db7aa40146470436f6e60a3a3476f17185f8e86a7e4666795e7d700af63c3706_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8@sha256:fe390fecfc7a1a8bd03292a4837b985da1769614aa4af219210d27cb5c711a12_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07cbc0ecec0b57ceeddd1af849ce5938baeab04486eaa0139eeb3fa7cd046727_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:835fae0cdd0c9e0e6051fcf0a6b698ddd425a1cc9f143e01c7a271ac3f8b39e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a13437a8a277451ab16e48d60bdc502cc173a17a721cbe68a06de128ea0d42_s390x", "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e69921e95460522376a9c84397dda423cd2499b3a991be82ddaf50cb5aa7f318_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:6d95ae500ec199c58a7fab949f3e9036988c8055b08dc6c888f92853aabbd6fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:751f7c52bbf9588d27a98197253a6b4b9ac51631300b0c0af9fcca21eefb1742_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:c8290e2213137bcb6febaeb04fd7dc7a273a2fcf86c97ed910a26a4de2dee6a0_amd64", "8Base-RHOSE-4.10:openshift4/ose-must-gather@sha256:fcbb2442651ca6fa19d7639e50f899bad79a24f550e5dc2f87615506eb828fd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2fa61b490dad2671e5a0dbe8a764dcd302265a3fabc3bea8991ae9dd06a34ec1_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9dbe6206f12b54d37db39df51ce1ed1ac82c34b8bf6281ec83b9196eed89db83_arm64", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:abef04d972ccc1f33725c1d5b4d17bf29e4aea4cede2a09235aa1b3eb9b8b841_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c82ca3e1fc5e931e8b90d7c4f8a14d02fe73e45adfe460401a0832de47cd6430_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:a61a5b5eba7304ee9461c651a0d0e1b4f51035544ff3f508f6e38d6c5974455d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:c98711336c3fa727f7b8c8f1218d99ecb0ad910373f72412a47dd577c3bab720_s390x", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:d61635b9e6256b5ad3d52d0a3a159ad2a9986037dc6cdf095a12b707896fcb28_amd64", "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8@sha256:fde65f6a6bfd927c980db762a00561b2e421fb219f59f551a7226303ded388a1_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:2097d5557a9c3741f3111098fc6627df7994dc2206716046ef52eb96544c4218_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:55bf368c86f18b259e483c279bc58e9665183a023d0c81da61de064fd0c2c5c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:ab49dc81d2da8a51f42239ee2ba345affae364f52b0078b8d2fc5ab619c2d544_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d9987c27dd41da5143b629b1192c5555c792e2bc0d8c946d68e58af495342d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:04f76f664efe15c2287d8d478aeeb9f54a4ea9e9760c2fb5f95c98621e8ac8ee_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:c1c62394686f1f57c83d21b7fd06206475102aef10600d3f196358786cb7ff6a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:d69d157401c4ed81a0969f69164b4c7d60507a6bd0e8ad64210c39db64d69151_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy@sha256:f9b4aabc09c7130752c44b40e56dc16591b27075c9f9f1d802d25ba19c3074bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:074db020e997c2fb259258560dce1609b80b7215f9b30b2718673679c9cfca4b_arm64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:0b506d36ba57ee05f015e0fac724a79718376b8245e49f434f3868d73c2703df_s390x", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:8e3426c3897b5398e0f75f914200c83263dbac74b2fb1e7fba04c3d894569705_amd64", "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8@sha256:e2e33b2371d8e8ef50a5f23a394b262d2bfa7a0d5d484855a395994ff9dfc5c1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:04b10a7a8623e5d95d3192632347ce7c67f6c9bba7ff569ced5d63f09ea5f1b4_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:19bd5d3348c432943c539719fafed9d479f2c95160f99b6c09ee8329eac09e2d_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:44d93c5426af24530ea6caff8620cd2c12a4755c825ab45d5d0e354f3c9f4dc5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8@sha256:fbf669987213a46fd1d1054738960d370a067cb12f5b2acc2a3a22ba9178b4c3_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:a25277fd7f6a0c4be78925a5665a5ff9887c1968227e4075868776b0fb8b539a_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:b15fb47449bc2ea217ddb80a7aa135a807ff85a39f28360e275e42d588474009_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:ea201437b2edb3bd81f3b52e9bacd1cfed2194e8835ddf0bcdfd2e04225f573c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8@sha256:fbfc69bed4ea337bc4b463e15119f1c63e33172d48aa3de48fb86f25dd17c8d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ada05bf9951b345e24538e7aad3a8b84e59eefdd912a3f936830346c1211ed8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:aaa1645f7f3f6ff5351c7ab91f2dd86c6f028690e63492688d1bcccab6152641_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2d04e0ac9ed8be6d5b19d25a5fbbf6ffc6c3ece7d0e6b74b0a07d49607e33e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8@sha256:c0a3d1da27fe20d8e3deb8de4b0a58f372fab7e00b3cd8eb9b01149f1d526e8f_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ae17e0abf9a1848e9fd5bda1cce791ff412a60d3889db481b376a632e7493e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a419b40d8e5e162c48eaa48cb1c3543a8fe3f524b28f19388aaed1384d513975_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3322fd85cfe0e10e5a11b439927b8280f39d56355cbaade157606f59085ea55_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b63082a01cf95b1d42bce63bb60df12a07c44065cb1e2d1d12033aacda6e4f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4cc02128a1c18c0cbab024f6836022650d8f3356ea8342dcbcd1de0501851811_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bc4cbe4bf18dbe5c8e27430cc5d56d62b366d0f71eb9b2ec428d4726fa51cb76_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c07c560e8b0d96b66d698be15eecc424ecb41d1fc86c521242f9fb193593a3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d021bc85ba7191540568220b94a7ea49605f216b4e1b24f2629e8dad973516ee_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:011e550f12c8b955246127ea3d48f508ab2896171edcde1947f0bc8838433c8d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:02eb48f18ad27e04ff7fa3287a9b9050d9d0056b26f5d6a901d86f45ae4a7aea_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d78728297698e810b81f39c9045975ee42bf9eb058907f90123791f6a066adb_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ff9d72cd8a1e89526310d3787a9dd252491104cf11c326e7a8972402a89c9228_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:3976db2407920b38ad6ca77ed24b0a0802cbe113b21981bf79c8d842da4de620_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:5ebd3dfd4932b85047ca8b4db0784b128c8e3a92aba4b51d73b524e67d723de1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:94f77542d06aa8342cb600ef1469540c3a0e3e7c8e629b70808ba046720283a7_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers@sha256:f6ee116e39c54cfc9f31dbb47cd5a146655768d103ce0e2264ab29d47547a205_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1fcdb11baededc512246014833f6b8950243b09d1da30b85cf62290fe54ceff5_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:336a94684cb18883959540ecaae1605516581d2195207dfeab2b9dfb38c3ef57_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c16eb870fdafc7c5d8b33831a15fa2f4fb1e2b39e5899c32bc7580b6adcce4bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:fedce4bc45ca6ca9af3b81c16cda075bc5d48d85b2047cbbdd68973e710658fe_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:2a6e5db256426fdf0ce7db304b7a709f3c5c19314135c93f80297687c78bab1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:58c57048180105cf331d0cd139af632664b1631218ff304cf009f59946778ed3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:92820a618351ae277a233bedd0724eed655fa9a8bab5ac4214ba1ee89138d300_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace@sha256:b39c26e21ab326f014e39b85404795dd2f5138b1cdf3a1f32d698408991782ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:077c0902e5e8d15cd211c23c3c4f22c18706cce41c50744a93d8090f06afeb76_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:3a8b052caac7d317ca913748c6b42fb33bc0ff4f1eacf126a7bbb3d023edc292_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:5236c3ad8a88bdd18d0be708cf84f47b9ad04c1e20332ce8e72477af5a391fa2_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:90e0b74f94a8b0da793523a49fc749b83eff8308b4f2362ab3de96b2a84df267_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d4f0a8f63428da23296604283f3a4de648ac0796319562727543943b8a81c4a_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7c03679c87281fb52434854faecbf60cac4595677defd87d1e0fc844d11a7cf1_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bb30e7d96efecd981b525f2edf95f5a7276760a36fc746a2a3bda8ef5746a050_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d2f27f735a0e3ec7c609612ba638bf32dfd2dd6297c49a88d7d5bb54e5905559_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:6e27d229a060707f519acc46bbae397cecf4d8123b9b48489a1224df739f57fa_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8898f063ee988b45baf01d734539222ce29bcd37a86c5ec0b5acdb32a1182b6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:a578a31f3f6861344897d67618c577de063e92fb44bd9af54977f850e68caa5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:e8d1380764731ff89347bd420d0789c7221a5647aab84fdc0123f07968ef3f83_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:4d85595167ab399f8a1b89a215cce7b9a83d05159568bc3e42e44badd56a77f4_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6f87666a0929491a7bcc54b4b2483333f391706d41936268d3af8887d3198b15_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:9f8ab23a93f68b9287e7956188ec5ee3287007d1d5ae275ecb30a6e0ef86858a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:a978dee2cb368c8d5ec2682d0bc8b23f1b1282b15c3abf03b087006f97aad6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:12105ae4e0af16638e3f860d6db5b56ee9fd4f2a75c21a1affdb93e40670caa2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8@sha256:67ebcdf5656471407ac6d6cff7c7acd3c3705e2409ab6ea561aa1138460df802_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:2a453b737e995207e55820f2c0c728c881b852da39274be161c69ebeeab26384_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:67f32f5fa0c9a2223def1d3ec3502b99caba38925c919cf03c41c79dcc6d66fa_arm64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:a99f13a11e5387af6816634ff4cd7e3d70611474615f25186052a09bd04f5808_amd64", "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy@sha256:d0318544ac815855a0a5fc3e6cf1315c2495c2eef20464b91c8aa2d60dc93e36_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:22b9d876bf10ac6c1cb27772a9af76d224d5f9be2b68f61657c5afe00fc578bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:5fda1ac31283abf0a0c5e31fc713a07d717ea1288526e647614a604a59a340bd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:7f300120cf32bd658e165541eb8dff357b1f67ed3b2b6d25bc1219c8a8dfc296_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager@sha256:8de95a53012e7520ec71ef5c0620234f86c00305a003721cae7b19b931a6c276_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:37d7362d2688b0fc24555f39d86877eeb1e45e48635f0ae893624d1a76c2984b_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:723469cfdde390555372a261122fed8ea4af40e368338b25fe2057d9f9d658ab_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:cd6a1af3e735883769b24c08fef90457b0ae9c86aa7b5d00878cd3ca5bea21df_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader@sha256:e8d0d782be20a4adef565ce9f5d5ed0a49a2e20917d6dedc158b64169fd1ffd7_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:0c6109cff0b2a59e981315ae34f4e2069f04eafe593f16cc5910aca1a0b59337_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:61dd3a2df11ccf988efb1d2937b1e40e553bf6f35280fade5c0421bfa94781c7_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:f29b8d57031454681dc45f661a4c1b918b99737092af504a8bd7c9ba76d5ee9f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter@sha256:fe01fb74379872c5d2d3abe1ae7c31f38b495fb27270bc6262425324d05146dd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2d5b009a3b88334e5d1b9a341309fd31ef349838cb27f2c08593c8f7f9e22d10_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:2e59b4000fd68fd328e0ddb532f4577648eca113297c9a22b47791a8d86d8ae8_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:70d240e4abbdb24893e4e3a01a97a68b297162ca2cb51c664746ec55887a8830_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator@sha256:d7ca48fe6c8fe1d9d053c93d5fd3dedef20d24f24c65e2fdc1daa0a2c770ba1a_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:03505064d01061a985c6eb603c9c2d31e8aa1e444379f7cf686fce20b9856dfd_arm64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:0c01c8de323398a99a6f4f7d870572d044160bc902af4cb3a20504c936aec295_s390x", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:2a8e37672562fe2b8c10e22daef8c80bdf2e8b8369f2808ae688f8a106147a1f_amd64", "8Base-RHOSE-4.10:openshift4/ose-prometheus@sha256:422811354755c7af14886cc46b292277e4719292008e0c8ec0431165ca4996eb_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0f0db536426fdadde186d6d6e880070ee66d267da03b0ba03944789440b4b595_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4783e50469ae49ef3fa211210ecc00bca352fe07260da7f63f4604369bdf47d7_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:5ec58df9a30db70d4bfdd32428633139a469c87415b304803f2618709ac15ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:bd20c2cfbdba7e49754c29705225b712c3cc02172dd81996bb3a17e2f7b9f727_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:14943019af64e98eb0c5b8e50df8264bd750e1f8b7bec937b6fc99a55dc6d1b7_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:29268cc9cd3f07071d18c2d7a11beab09e266b66db39ac5032b1bfbfd9f813f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:2fec24492232ba10ed5f9761e37dbf21e31f4c489daa18510e7799c59439c3df_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator@sha256:ee4b416c64163bf1b40177e5fdb16654ef4f1a5ae7bcc7b4bf106fb18f5a5d6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:97a8663ebfeec72c4cbfbe4965261c299fb1714bf90711430710094b0e4c949b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e2bd778eb953be4127c283709a6f4e24212b6c7028acc578c98b36d93da3f52a_s390x", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e39e317f230d112895c305b434e734b3d5f37e83963958c4d319fd223eae2a19_amd64", "8Base-RHOSE-4.10:openshift4/ose-telemeter@sha256:e6840e4fb53aff1491407a919941af1b1305fb47e3b58b1cc9de9f08fc75e69f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:057dbb25265be09e926f9f96dbc26ccf0a3d58eccb5975a8702cc63978e0d55e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:0da7172f6aaacfc355bd044111ed9ed36f53fc717001bae34bf69cf7755df284_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:24cb0ee228941260abd0b5fa8add60bd214f5745f42172c316998e814ca61003_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f5865038960ef2e4a5bae4563af66e46dd916d58f9d438af6891e3838bfbdce5_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:08af8609752e543da226fa61512f3a8fe95c2284bce3631524923e2e71f77beb_amd64", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:5679e18a4ede9b96d749beb8892f11144796be6b757aafe02bb2b52daa6e07e9_s390x", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:9defa4bcc37ba478823a97cf311a17c4474c6acc7a4ae1cb9d8b78146d58017d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8@sha256:ac340d38df3c5d9ced4ac1771914c35a243f1acd96bb2b4508372c4810a84d07_arm64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f1739e4fdd473eb0566dee353c11bdaa0eb27412bd8b3d57e264c187afc1443_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4c7c11dea03a154d9f9bf6d2e8dfd87361ccd65e25798440c1a8775f6da23bf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8@sha256:1a6cec5904ccdeb531868603a142c72450de55081aafeca8e4ac984016715d32_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:3d0fb6614714962e761142d121ce29d25acb9275b9ffad15de17eb8ad72dc5ab_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c9b0567ac9f7385a3dd915c29777a8752b0139594efb279641659c6c00129e40_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5fb023a50d26a5d926cb7f10f3f7ab3448545937f08307d7cfe06bd2861b2133_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:82eda4c3b66210b967efafbf5e2dca8ea0399cdd9ad1e37113977ec3e3260f09_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:aa207dac4233ceacfbe7761a47e5df6efa1b57de5ed008dfdf7c2cb1172dee32_amd64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bc146425dcf0995ab2246230ccfb341f1463dde2d95be93301b077de946362df_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:2ebb248479383a15ba2d55e1c240a361293790f464367733b0d8eba66b9feb8d_arm64", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:82b115cc4a7cda07a136460efd8ca131b90563f01eb3a5f1e41bdb6219835f95_s390x", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:88d7ffa428b16bc4df474781f5456c464884feceb3077efb0163587a2d5e7f1a_ppc64le", "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8@sha256:95d1b0a8c5943d1bd2fa469fe8d581fe171cdc65f9510a41568d5ae572a6178c_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" } ] }
rhsa-2022_5068
Vulnerability from csaf_redhat
Published
2022-08-10 10:13
Modified
2024-11-06 01:06
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.0 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.0 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.11.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* runc: incorrect handling of inheritable capabilities (CVE-2022-29162)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.0 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706)\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n* runc: incorrect handling of inheritable capabilities (CVE-2022-29162)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5068", "url": "https://access.redhat.com/errata/RHSA-2022:5068" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2082274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082274" }, { "category": "external", "summary": "2086398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5068.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.0 packages and security update", "tracking": { "current_release_date": "2024-11-06T01:06:24+00:00", "generator": { "date": "2024-11-06T01:06:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5068", "initial_release_date": "2022-08-10T10:13:03+00:00", "revision_history": [ { "date": "2022-08-10T10:13:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-10T10:13:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:06:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } }, { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.11", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-2.el8.src", "product": { "name": "buildah-1:1.23.4-2.el8.src", "product_id": "buildah-1:1.23.4-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-2.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.15.0-1.rhaos4.11.el8.src", "product": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.src", "product_id": "butane-0:0.15.0-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.15.0-1.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-2.rhaos4.11.el8.src", "product": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.src", "product_id": "conmon-2:2.1.2-2.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-2.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "product": { "name": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "product_id": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-2.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "product": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "product_id": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-5.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "containers-common-2:1-21.rhaos4.11.el8.src", "product": { "name": "containers-common-2:1-21.rhaos4.11.el8.src", "product_id": "containers-common-2:1-21.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-21.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "product": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "product_id": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.15.0-2.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "criu-0:3.15-4.rhaos4.11.el8.src", "product": { "name": "criu-0:3.15-4.rhaos4.11.el8.src", "product_id": "criu-0:3.15-4.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.11.el8.src", "product": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.src", "product_id": "crun-0:1.4.2-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "product": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "product_id": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.2.24-1.el8.src", "product": { "name": "haproxy-0:2.2.24-1.el8.src", "product_id": "haproxy-0:2.2.24-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.2.24-1.el8?arch=src" } } }, { "category": "product_version", "name": "kata-containers-0:2.4.2-1.el8.src", "product": { "name": "kata-containers-0:2.4.2-1.el8.src", "product_id": "kata-containers-0:2.4.2-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.4.2-1.el8?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.src", "product": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.src", "product_id": "libslirp-0:4.4.0-2.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.11.0-202206240216.p0.g9de1722.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openvswitch2.17-0:2.17.0-22.el8fdp.src", "product": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.src", "product_id": "openvswitch2.17-0:2.17.0-22.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17@2.17.0-22.el8fdp?arch=src" } } }, { "category": "product_version", "name": "ovn22.03-0:22.03.0-37.el8fdp.src", "product": { "name": "ovn22.03-0:22.03.0-37.el8fdp.src", "product_id": "ovn22.03-0:22.03.0-37.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03@22.03.0-37.el8fdp?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.rhaos4.11.el8.src", "product": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.src", "product_id": "podman-2:4.0.2-6.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-1.rhaos4.11.el8.src", "product": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.src", "product_id": "runc-3:1.1.2-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-1.rhaos4.11.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "product": { "name": "rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "product_id": "rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn@5.3.0-1.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "product": { "name": "rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "product_id": "rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd@0.2.5-3.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.src", "product": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.src", "product_id": "skopeo-2:1.5.2-3.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-3.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "product": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "product_id": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.9-1.rhaos4.11.el8.src", "product": { "name": "toolbox-0:0.0.9-1.rhaos4.11.el8.src", "product_id": "toolbox-0:0.0.9-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.9-1.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "product": { "name": "container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "product_id": "container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.188.0-1.rhaos4.11.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "product": { "name": "openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "product_id": "openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.11.0-202207082037.p0.g9546431.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.14.0-3.rhaos4.11.el8.src", "product": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.src", "product_id": "ignition-0:2.14.0-3.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.14.0-3.rhaos4.11.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.24.2-4.1.el8.src", "product": { "name": "cri-tools-0:1.24.2-4.1.el8.src", "product_id": "cri-tools-0:1.24.2-4.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.24.2-4.1.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "product": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "product_id": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202207291716.p0.g7075089.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ovn22.06-0:22.06.0-27.el8fdp.src", "product": { "name": "ovn22.06-0:22.06.0-27.el8fdp.src", "product_id": "ovn22.06-0:22.06.0-27.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06@22.06.0-27.el8fdp?arch=src" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-5.el8.src", "product": { "name": "libsodium-0:1.0.16-5.el8.src", "product_id": "libsodium-0:1.0.16-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-5.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "product": { "name": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "product_id": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.12.1-0.20220513095437.6dd37e5.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "product": { "name": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "product_id": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@8.6.1-0.20220623075054.1d50c23.el8?arch=src" } } }, { "category": "product_version", "name": "pyparsing-0:2.3.1-2.el8.src", "product": { "name": "pyparsing-0:2.3.1-2.el8.src", "product_id": "pyparsing-0:2.3.1-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pyparsing@2.3.1-2.el8?arch=src" } } }, { "category": "product_version", "name": "pysnmp-0:4.4.8-3.el8.src", "product": { "name": "pysnmp-0:4.4.8-3.el8.src", "product_id": "pysnmp-0:4.4.8-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pysnmp@4.4.8-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-SecretStorage-0:2.3.1-9.el8.src", "product": { "name": "python-SecretStorage-0:2.3.1-9.el8.src", "product_id": "python-SecretStorage-0:2.3.1-9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-SecretStorage@2.3.1-9.el8?arch=src" } } }, { "category": "product_version", "name": "python-alembic-0:1.4.2-6.el8.src", "product": { "name": "python-alembic-0:1.4.2-6.el8.src", "product_id": "python-alembic-0:1.4.2-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-alembic@1.4.2-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-amqp-0:2.5.2-8.el8.src", "product": { "name": "python-amqp-0:2.5.2-8.el8.src", "product_id": "python-amqp-0:2.5.2-8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-amqp@2.5.2-8.el8?arch=src" } } }, { "category": "product_version", "name": "python-appdirs-0:1.4.0-8.el8.src", "product": { "name": "python-appdirs-0:1.4.0-8.el8.src", "product_id": "python-appdirs-0:1.4.0-8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-appdirs@1.4.0-8.el8?arch=src" } } }, { "category": "product_version", "name": "python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "product": { "name": "python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "product_id": "python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-automaton@2.5.0-0.20220509195848.aaca110.el8?arch=src" } } }, { "category": "product_version", "name": "python-bcrypt-0:3.1.6-3.el8.src", "product": { "name": "python-bcrypt-0:3.1.6-3.el8.src", "product_id": "python-bcrypt-0:3.1.6-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-bcrypt@3.1.6-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-beautifulsoup4-0:4.9.3-2.el8.src", "product": { "name": "python-beautifulsoup4-0:4.9.3-2.el8.src", "product_id": "python-beautifulsoup4-0:4.9.3-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-beautifulsoup4@4.9.3-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-cachetools-0:3.1.0-3.el8.src", "product": { "name": "python-cachetools-0:3.1.0-3.el8.src", "product_id": "python-cachetools-0:3.1.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cachetools@3.1.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "product": { "name": "python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "product_id": "python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinderclient@8.3.0-0.20220509212734.ee59b68.el8?arch=src" } } }, { "category": "product_version", "name": "python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "product": { "name": "python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "product_id": "python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cliff@3.10.1-0.20220509200732.a04a48f.el8?arch=src" } } }, { "category": "product_version", "name": "python-colorama-0:0.4.1-2.el8.src", "product": { "name": "python-colorama-0:0.4.1-2.el8.src", "product_id": "python-colorama-0:0.4.1-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-colorama@0.4.1-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-construct-0:2.10.56-2.el8.src", "product": { "name": "python-construct-0:2.10.56-2.el8.src", "product_id": "python-construct-0:2.10.56-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-construct@2.10.56-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "product": { "name": "python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "product_id": "python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debtcollector@2.5.0-0.20220509211533.a6b46c5.el8?arch=src" } } }, { "category": "product_version", "name": "python-decorator-0:4.4.0-6.el8.src", "product": { "name": "python-decorator-0:4.4.0-6.el8.src", "product_id": "python-decorator-0:4.4.0-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-decorator@4.4.0-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-dogpile-cache-0:1.1.2-2.el8.src", "product": { "name": "python-dogpile-cache-0:1.1.2-2.el8.src", "product_id": "python-dogpile-cache-0:1.1.2-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dogpile-cache@1.1.2-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "product": { "name": "python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "product_id": "python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dracclient@8.0.0-0.20220509201613.9c7499c.el8?arch=src" } } }, { "category": "product_version", "name": "python-editor-0:1.0.4-5.el8.src", "product": { "name": "python-editor-0:1.0.4-5.el8.src", "product_id": "python-editor-0:1.0.4-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-editor@1.0.4-5.el8?arch=src" } } }, { "category": "product_version", "name": "python-fasteners-0:0.14.1-21.el8.src", "product": { "name": "python-fasteners-0:0.14.1-21.el8.src", "product_id": "python-fasteners-0:0.14.1-21.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-fasteners@0.14.1-21.el8?arch=src" } } }, { "category": "product_version", "name": "python-flask-1:1.1.1-2.el8.src", "product": { "name": "python-flask-1:1.1.1-2.el8.src", "product_id": "python-flask-1:1.1.1-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.1.1-2.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-funcsigs-0:1.0.2-17.el8.src", "product": { "name": "python-funcsigs-0:1.0.2-17.el8.src", "product_id": "python-funcsigs-0:1.0.2-17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-funcsigs@1.0.2-17.el8?arch=src" } } }, { "category": "product_version", "name": "python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "product": { "name": "python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "product_id": "python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-futurist@2.4.1-0.20220509215250.159d752.el8?arch=src" } } }, { "category": "product_version", "name": "python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "product": { "name": "python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "product_id": "python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glanceclient@3.6.0-0.20220509212414.626c500.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-greenlet-0:0.4.14-6.el8.src", "product": { "name": "python-greenlet-0:0.4.14-6.el8.src", "product_id": "python-greenlet-0:0.4.14-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-greenlet@0.4.14-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "product": { "name": "python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "product_id": "python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-hardware@0.29.0-0.20220216015636.7662a1d.el8?arch=src" } } }, { "category": "product_version", "name": "python-ifaddr-0:0.1.6-6.el8.src", "product": { "name": "python-ifaddr-0:0.1.6-6.el8.src", "product_id": "python-ifaddr-0:0.1.6-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ifaddr@0.1.6-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-importlib-metadata-0:1.7.0-2.el8.src", "product": { "name": "python-importlib-metadata-0:1.7.0-2.el8.src", "product_id": "python-importlib-metadata-0:1.7.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-importlib-metadata@1.7.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "product": { "name": "python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "product_id": "python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-lib@5.1.1-0.20220225151335.e205816.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "product": { "name": "python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "product_id": "python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-prometheus-exporter@3.1.1-0.20220324125409.db1a824.el8?arch=src" } } }, { "category": "product_version", "name": "python-iso8601-0:0.1.12-9.el8.src", "product": { "name": "python-iso8601-0:0.1.12-9.el8.src", "product_id": "python-iso8601-0:0.1.12-9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-iso8601@0.1.12-9.el8?arch=src" } } }, { "category": "product_version", "name": "python-jsonpath-rw-0:1.2.3-23.el8.src", "product": { "name": "python-jsonpath-rw-0:1.2.3-23.el8.src", "product_id": "python-jsonpath-rw-0:1.2.3-23.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jsonpath-rw@1.2.3-23.el8?arch=src" } } }, { "category": "product_version", "name": "python-jsonschema-0:3.2.0-6.el8.src", "product": { "name": "python-jsonschema-0:3.2.0-6.el8.src", "product_id": "python-jsonschema-0:3.2.0-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jsonschema@3.2.0-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-kazoo-0:2.7.0-2.el8.src", "product": { "name": "python-kazoo-0:2.7.0-2.el8.src", "product_id": "python-kazoo-0:2.7.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kazoo@2.7.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-keyring-0:21.0.0-2.el8.src", "product": { "name": "python-keyring-0:21.0.0-2.el8.src", "product_id": "python-keyring-0:21.0.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keyring@21.0.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "product": { "name": "python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "product_id": "python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneauth1@4.5.0-0.20220509213157.8da0a63.el8?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "product": { "name": "python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "product_id": "python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@4.4.0-0.20220509200759.100253d.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "product": { "name": "python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "product_id": "python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystonemiddleware@9.4.0-0.20220509211054.8a05709.el8?arch=src" } } }, { "category": "product_version", "name": "python-kombu-1:4.6.6-8.el8.src", "product": { "name": "python-kombu-1:4.6.6-8.el8.src", "product_id": "python-kombu-1:4.6.6-8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kombu@4.6.6-8.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-logutils-0:0.3.5-7.1.el8.src", "product": { "name": "python-logutils-0:0.3.5-7.1.el8.src", "product_id": "python-logutils-0:0.3.5-7.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-logutils@0.3.5-7.1.el8?arch=src" } } }, { "category": "product_version", "name": "python-memcached-0:1.58-12.el8.src", "product": { "name": "python-memcached-0:1.58-12.el8.src", "product_id": "python-memcached-0:1.58-12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-memcached@1.58-12.el8?arch=src" } } }, { "category": "product_version", "name": "python-migrate-0:0.13.0-2.el8.src", "product": { "name": "python-migrate-0:0.13.0-2.el8.src", "product_id": "python-migrate-0:0.13.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-migrate@0.13.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-msgpack-0:0.6.2-2.el8.src", "product": { "name": "python-msgpack-0:0.6.2-2.el8.src", "product_id": "python-msgpack-0:0.6.2-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-msgpack@0.6.2-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-munch-0:2.3.2-7.el8.src", "product": { "name": "python-munch-0:2.3.2-7.el8.src", "product_id": "python-munch-0:2.3.2-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-munch@2.3.2-7.el8?arch=src" } } }, { "category": "product_version", "name": "python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "product": { "name": "python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "product_id": "python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openstacksdk@0.61.0-0.20220509201549.26c9bc2.el8?arch=src" } } }, { "category": "product_version", "name": "python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "product": { "name": "python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "product_id": "python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-os-service-types@1.7.0-0.20220215231659.0b2f473.el8?arch=src" } } }, { "category": "product_version", "name": "python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "product": { "name": "python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "product_id": "python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-os-traits@2.7.0-0.20220509205801.3d1dbf0.el8?arch=src" } } }, { "category": "product_version", "name": "python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "product": { "name": "python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "product_id": "python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-osc-lib@2.5.0-0.20220509211843.78d276e.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "product": { "name": "python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "product_id": "python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-cache@2.8.1-0.20220216000746.40946a9.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "product": { "name": "python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "product_id": "python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@4.5.1-0.20220509221157.145f060.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "product": { "name": "python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "product_id": "python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-config@8.8.0-0.20220509202553.64c82a0.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "product": { "name": "python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "product_id": "python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-context@4.1.0-0.20220509205437.3400cc2.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "product": { "name": "python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "product_id": "python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-db@9.1.0-0.20220216003829.be2cc6a.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "product": { "name": "python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "product_id": "python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-i18n@5.1.0-0.20220216011159.b031d17.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "product": { "name": "python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "product_id": "python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-log@4.6.0-0.20220216002407.41c8807.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "product": { "name": "python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "product_id": "python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-messaging@12.13.0-0.20220509210748.2d090b5.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "product": { "name": "python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "product_id": "python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-metrics@0.3.0-0.20220216012738.43eee50.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "product": { "name": "python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "product_id": "python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-middleware@4.5.1-0.20220509203328.2f72b30.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "product": { "name": "python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "product_id": "python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-policy@3.12.1-0.20220509221328.9673a74.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "product": { "name": "python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "product_id": "python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-rootwrap@6.3.1-0.20220509204453.1b1b960.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "product": { "name": "python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "product_id": "python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-serialization@4.3.0-0.20220509195921.6910f75.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "product": { "name": "python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "product_id": "python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-service@2.8.0-0.20220509203713.6552b9a.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "product": { "name": "python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "product_id": "python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-upgradecheck@1.5.0-0.20220509195112.1559e03.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "product": { "name": "python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "product_id": "python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-utils@4.13.0-0.20220509213520.de4429f.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "product": { "name": "python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "product_id": "python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-versionedobjects@2.6.0-0.20220509202736.25d34d6.el8?arch=src" } } }, { "category": "product_version", "name": "python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "product": { "name": "python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "product_id": "python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-osprofiler@3.4.3-0.20220509214403.3286301.el8?arch=src" } } }, { "category": "product_version", "name": "python-packaging-0:20.4-2.el8.src", "product": { "name": "python-packaging-0:20.4-2.el8.src", "product_id": "python-packaging-0:20.4-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-packaging@20.4-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-paste-0:3.2.4-2.el8.src", "product": { "name": "python-paste-0:3.2.4-2.el8.src", "product_id": "python-paste-0:3.2.4-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-paste@3.2.4-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-paste-deploy-0:2.0.1-5.el8.src", "product": { "name": "python-paste-deploy-0:2.0.1-5.el8.src", "product_id": "python-paste-deploy-0:2.0.1-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-paste-deploy@2.0.1-5.el8?arch=src" } } }, { "category": "product_version", "name": "python-pbr-0:5.5.1-2.el8.src", "product": { "name": "python-pbr-0:5.5.1-2.el8.src", "product_id": "python-pbr-0:5.5.1-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pbr@5.5.1-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-pecan-0:1.3.2-10.el8.src", "product": { "name": "python-pecan-0:1.3.2-10.el8.src", "product_id": "python-pecan-0:1.3.2-10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pecan@1.3.2-10.el8?arch=src" } } }, { "category": "product_version", "name": "python-pexpect-0:4.6-3.el8.src", "product": { "name": "python-pexpect-0:4.6-3.el8.src", "product_id": "python-pexpect-0:4.6-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pexpect@4.6-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "product": { "name": "python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "product_id": "python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-proliantutils@2.13.2-0.20220509214147.8c7b6b1.el8?arch=src" } } }, { "category": "product_version", "name": "python-prometheus_client-0:0.7.1-3.el8.src", "product": { "name": "python-prometheus_client-0:0.7.1-3.el8.src", "product_id": "python-prometheus_client-0:0.7.1-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-prometheus_client@0.7.1-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "product": { "name": "python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "product_id": "python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pycadf@3.1.1-0.20220215232623.4179996.el8?arch=src" } } }, { "category": "product_version", "name": "python-pycdlib-0:1.11.0-4.el8.src", "product": { "name": "python-pycdlib-0:1.11.0-4.el8.src", "product_id": "python-pycdlib-0:1.11.0-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pycdlib@1.11.0-4.el8?arch=src" } } }, { "category": "product_version", "name": "python-pynacl-0:1.3.0-6.el8.src", "product": { "name": "python-pynacl-0:1.3.0-6.el8.src", "product_id": "python-pynacl-0:1.3.0-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pynacl@1.3.0-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-pyperclip-0:1.6.4-7.el8.src", "product": { "name": "python-pyperclip-0:1.6.4-7.el8.src", "product_id": "python-pyperclip-0:1.6.4-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyperclip@1.6.4-7.el8?arch=src" } } }, { "category": "product_version", "name": "python-pyrsistent-0:0.16.0-4.el8.src", "product": { "name": "python-pyrsistent-0:0.16.0-4.el8.src", "product_id": "python-pyrsistent-0:0.16.0-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyrsistent@0.16.0-4.el8?arch=src" } } }, { "category": "product_version", "name": "python-redis-0:3.3.8-2.el8.src", "product": { "name": "python-redis-0:3.3.8-2.el8.src", "product_id": "python-redis-0:3.3.8-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-redis@3.3.8-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-repoze-lru-0:0.7-7.el8.src", "product": { "name": "python-repoze-lru-0:0.7-7.el8.src", "product_id": "python-repoze-lru-0:0.7-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-repoze-lru@0.7-7.el8?arch=src" } } }, { "category": "product_version", "name": "python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "product": { "name": "python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "product_id": "python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-requestsexceptions@1.4.0-0.20220215231659.d7ac0ff.el8?arch=src" } } }, { "category": "product_version", "name": "python-retrying-0:1.2.3-22.el8.src", "product": { "name": "python-retrying-0:1.2.3-22.el8.src", "product_id": "python-retrying-0:1.2.3-22.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-retrying@1.2.3-22.el8?arch=src" } } }, { "category": "product_version", "name": "python-rfc3986-0:1.2.0-6.el8.src", "product": { "name": "python-rfc3986-0:1.2.0-6.el8.src", "product_id": "python-rfc3986-0:1.2.0-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rfc3986@1.2.0-6.el8?arch=src" } } }, { "category": "product_version", "name": "python-routes-0:2.4.1-12.el8.src", "product": { "name": "python-routes-0:2.4.1-12.el8.src", "product_id": "python-routes-0:2.4.1-12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-routes@2.4.1-12.el8?arch=src" } } }, { "category": "product_version", "name": "python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "product": { "name": "python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "product_id": "python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-scciclient@0.11.1-0.20220216020832.a84332b.el8?arch=src" } } }, { "category": "product_version", "name": "python-simplegeneric-0:0.8.1-18.el8.src", "product": { "name": "python-simplegeneric-0:0.8.1-18.el8.src", "product_id": "python-simplegeneric-0:0.8.1-18.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-simplegeneric@0.8.1-18.el8?arch=src" } } }, { "category": "product_version", "name": "python-simplejson-0:3.17.0-2.el8.src", "product": { "name": "python-simplejson-0:3.17.0-2.el8.src", "product_id": "python-simplejson-0:3.17.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-simplejson@3.17.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-singledispatch-0:3.4.0.3-19.el8.src", "product": { "name": "python-singledispatch-0:3.4.0.3-19.el8.src", "product_id": "python-singledispatch-0:3.4.0.3-19.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-singledispatch@3.4.0.3-19.el8?arch=src" } } }, { "category": "product_version", "name": "python-six-0:1.15.0-3.el8.src", "product": { "name": "python-six-0:1.15.0-3.el8.src", "product_id": "python-six-0:1.15.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.15.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-soupsieve-0:2.1.0-2.el8.src", "product": { "name": "python-soupsieve-0:2.1.0-2.el8.src", "product_id": "python-soupsieve-0:2.1.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-soupsieve@2.1.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-sqlparse-0:0.2.4-10.el8.src", "product": { "name": "python-sqlparse-0:0.2.4-10.el8.src", "product_id": "python-sqlparse-0:0.2.4-10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sqlparse@0.2.4-10.el8?arch=src" } } }, { "category": "product_version", "name": "python-statsd-0:3.2.1-17.el8.src", "product": { "name": "python-statsd-0:3.2.1-17.el8.src", "product_id": "python-statsd-0:3.2.1-17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-statsd@3.2.1-17.el8?arch=src" } } }, { "category": "product_version", "name": "python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "product": { "name": "python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "product_id": "python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-stevedore@3.5.0-0.20220509195112.442f157.el8?arch=src" } } }, { "category": "product_version", "name": "python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "product": { "name": "python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "product_id": "python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy@4.1.1-0.20220302175405.c769149.el8?arch=src" } } }, { "category": "product_version", "name": "python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "product": { "name": "python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "product_id": "python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy-oem-idrac@4.0.0-0.20220324125409.7b75e6e.el8?arch=src" } } }, { "category": "product_version", "name": "python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "product": { "name": "python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "product_id": "python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-swiftclient@3.13.1-0.20220509204112.4989d94.el8?arch=src" } } }, { "category": "product_version", "name": "python-tempita-0:0.5.1-25.el8.src", "product": { "name": "python-tempita-0:0.5.1-25.el8.src", "product_id": "python-tempita-0:0.5.1-25.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tempita@0.5.1-25.el8?arch=src" } } }, { "category": "product_version", "name": "python-tenacity-0:6.2.0-2.el8.src", "product": { "name": "python-tenacity-0:6.2.0-2.el8.src", "product_id": "python-tenacity-0:6.2.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tenacity@6.2.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "product": { "name": "python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "product_id": "python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tooz@2.11.1-0.20220509215238.96f91b9.el8?arch=src" } } }, { "category": "product_version", "name": "python-vine-0:1.3.0-5.el8.src", "product": { "name": "python-vine-0:1.3.0-5.el8.src", "product_id": "python-vine-0:1.3.0-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-vine@1.3.0-5.el8?arch=src" } } }, { "category": "product_version", "name": "python-voluptuous-0:0.11.7-3.el8.src", "product": { "name": "python-voluptuous-0:0.11.7-3.el8.src", "product_id": "python-voluptuous-0:0.11.7-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-voluptuous@0.11.7-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-waitress-0:2.0.0-2.el8.src", "product": { "name": "python-waitress-0:2.0.0-2.el8.src", "product_id": "python-waitress-0:2.0.0-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-waitress@2.0.0-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-warlock-0:1.3.3-2.el8.src", "product": { "name": "python-warlock-0:1.3.3-2.el8.src", "product_id": "python-warlock-0:1.3.3-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-warlock@1.3.3-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-wcwidth-0:0.1.7-15.el8.src", "product": { "name": "python-wcwidth-0:0.1.7-15.el8.src", "product_id": "python-wcwidth-0:0.1.7-15.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wcwidth@0.1.7-15.el8?arch=src" } } }, { "category": "product_version", "name": "python-webob-0:1.8.5-5.el8.src", "product": { "name": "python-webob-0:1.8.5-5.el8.src", "product_id": "python-webob-0:1.8.5-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-webob@1.8.5-5.el8?arch=src" } } }, { "category": "product_version", "name": "python-webtest-0:2.0.33-5.el8.src", "product": { "name": "python-webtest-0:2.0.33-5.el8.src", "product_id": "python-webtest-0:2.0.33-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-webtest@2.0.33-5.el8?arch=src" } } }, { "category": "product_version", "name": "python-werkzeug-0:2.0.3-1.el8.src", "product": { "name": "python-werkzeug-0:2.0.3-1.el8.src", "product_id": "python-werkzeug-0:2.0.3-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-1.el8?arch=src" } } }, { "category": "product_version", "name": "python-wrapt-0:1.11.2-4.el8.src", "product": { "name": "python-wrapt-0:1.11.2-4.el8.src", "product_id": "python-wrapt-0:1.11.2-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wrapt@1.11.2-4.el8?arch=src" } } }, { "category": "product_version", "name": "python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "product": { "name": "python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "product_id": "python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wsme@0.11.0-0.20220216004816.80bda90.el8?arch=src" } } }, { "category": "product_version", "name": "python-yappi-0:1.0-3.el8.src", "product": { "name": "python-yappi-0:1.0-3.el8.src", "product_id": "python-yappi-0:1.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-yappi@1.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-zake-0:0.2.2-19.el8.src", "product": { "name": "python-zake-0:0.2.2-19.el8.src", "product_id": "python-zake-0:0.2.2-19.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-zake@0.2.2-19.el8?arch=src" } } }, { "category": "product_version", "name": "python-zeroconf-0:0.24.4-2.el8.src", "product": { "name": "python-zeroconf-0:0.24.4-2.el8.src", "product_id": "python-zeroconf-0:0.24.4-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-zeroconf@0.24.4-2.el8?arch=src" } } }, { "category": "product_version", "name": "python-zipp-0:0.5.1-3.el8.src", "product": { "name": "python-zipp-0:0.5.1-3.el8.src", "product_id": "python-zipp-0:0.5.1-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-zipp@0.5.1-3.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "product": { "name": "openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "product_id": "openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@20.2.1-0.20220628175043.b5ed57a.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-dataclasses-0:0.8-3.el8.src", "product": { "name": "python-dataclasses-0:0.8-3.el8.src", "product_id": "python-dataclasses-0:0.8-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dataclasses@0.8-3.el8?arch=src" } } }, { "category": "product_version", "name": "python-pint-0:0.10.1-3.el8.src", "product": { "name": "python-pint-0:0.10.1-3.el8.src", "product_id": "python-pint-0:0.10.1-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pint@0.10.1-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-2.el8.x86_64", "product": { "name": "buildah-1:1.23.4-2.el8.x86_64", "product_id": "buildah-1:1.23.4-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-2.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-2.el8.x86_64", "product": { "name": "buildah-tests-1:1.23.4-2.el8.x86_64", "product_id": "buildah-tests-1:1.23.4-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-2.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-2.el8.x86_64", "product": { "name": "buildah-debugsource-1:1.23.4-2.el8.x86_64", "product_id": "buildah-debugsource-1:1.23.4-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-2.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-2.el8.x86_64", "product": { "name": "buildah-debuginfo-1:1.23.4-2.el8.x86_64", "product_id": "buildah-debuginfo-1:1.23.4-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-2.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "product_id": "buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-2.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "product": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "product_id": "butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.15.0-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "product": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "product_id": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.15.0-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "product_id": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.15.0-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "product": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "product_id": "conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-2.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "product": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "product_id": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-2.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "product_id": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-2.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "product": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "product_id": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-5.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-5.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-5.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "product": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_id": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.15.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "product": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_id": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.15.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.15.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "product": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_id": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.15.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crit-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "crit-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "crit-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "criu-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "criu-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "product": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "product_id": "crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "product": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "product_id": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy22-0:2.2.24-1.el8.x86_64", "product": { "name": "haproxy22-0:2.2.24-1.el8.x86_64", "product_id": "haproxy22-0:2.2.24-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22@2.2.24-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.24-1.el8.x86_64", "product": { "name": "haproxy-debugsource-0:2.2.24-1.el8.x86_64", "product_id": "haproxy-debugsource-0:2.2.24-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.24-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "product": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "product_id": "haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.24-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kata-containers-0:2.4.2-1.el8.x86_64", "product": { "name": "kata-containers-0:2.4.2-1.el8.x86_64", "product_id": "kata-containers-0:2.4.2-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.4.2-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "product": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_id": "libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_id": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.17@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product_id": "openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "product_id": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-devel@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "product_id": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-ipsec@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product_id": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "product_id": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debugsource@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "product_id": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "product_id": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debugsource@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central-debuginfo@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debuginfo@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host-debuginfo@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_id": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep-debuginfo@22.03.0-37.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_id": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "product": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "product_id": "runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-1.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "product_id": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-1.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-1.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "product": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "product_id": "afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.3.0-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "product": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "product_id": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "product": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "product_id": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "product": { "name": "bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "product_id": "bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "product_id": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "product": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "product_id": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_id": "skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_id": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_id": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-3.rhaos4.11.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "product": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "product_id": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202207082037.p0.g9546431.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "product": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_id": "ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.14.0-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "product": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_id": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_id": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_id": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-3.rhaos4.11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.24.2-4.1.el8.x86_64", "product": { "name": "cri-tools-0:1.24.2-4.1.el8.x86_64", "product_id": "cri-tools-0:1.24.2-4.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.24.2-4.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.24.2-4.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.24.2-4.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product_id": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product_id": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202207291716.p0.g7075089.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.11.0-202207291716.p0.g7075089.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debugsource@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central-debuginfo@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debuginfo@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host-debuginfo@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_id": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep-debuginfo@22.06.0-27.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-5.el8.x86_64", "product": { "name": "libsodium-0:1.0.16-5.el8.x86_64", "product_id": "libsodium-0:1.0.16-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-5.el8.x86_64", "product": { "name": "libsodium-devel-0:1.0.16-5.el8.x86_64", "product_id": "libsodium-devel-0:1.0.16-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-5.el8.x86_64", "product": { "name": "libsodium-static-0:1.0.16-5.el8.x86_64", "product_id": "libsodium-static-0:1.0.16-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-debugsource-0:1.0.16-5.el8.x86_64", "product": { "name": "libsodium-debugsource-0:1.0.16-5.el8.x86_64", "product_id": "libsodium-debugsource-0:1.0.16-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debugsource@1.0.16-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "product": { "name": "libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "product_id": "libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debuginfo@1.0.16-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-bcrypt-0:3.1.6-3.el8.x86_64", "product": { "name": "python3-bcrypt-0:3.1.6-3.el8.x86_64", "product_id": "python3-bcrypt-0:3.1.6-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bcrypt@3.1.6-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "product": { "name": "python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "product_id": "python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-bcrypt-debugsource@3.1.6-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "product": { "name": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "product_id": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bcrypt-debuginfo@3.1.6-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-greenlet-0:0.4.14-6.el8.x86_64", "product": { "name": "python3-greenlet-0:0.4.14-6.el8.x86_64", "product_id": "python3-greenlet-0:0.4.14-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-greenlet@0.4.14-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "product": { "name": "python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "product_id": "python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-greenlet-devel@0.4.14-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "product": { "name": "python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "product_id": "python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-greenlet-debugsource@0.4.14-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "product": { "name": "python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "product_id": "python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-greenlet-debuginfo@0.4.14-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-msgpack-0:0.6.2-2.el8.x86_64", "product": { "name": "python3-msgpack-0:0.6.2-2.el8.x86_64", "product_id": "python3-msgpack-0:0.6.2-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-msgpack@0.6.2-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "product": { "name": "python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "product_id": "python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-msgpack-debugsource@0.6.2-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "product": { "name": "python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "product_id": "python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-msgpack-debuginfo@0.6.2-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-pynacl-0:1.3.0-6.el8.x86_64", "product": { "name": "python3-pynacl-0:1.3.0-6.el8.x86_64", "product_id": "python3-pynacl-0:1.3.0-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pynacl@1.3.0-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "product": { "name": "python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "product_id": "python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pynacl-debugsource@1.3.0-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "product": { "name": "python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "product_id": "python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pynacl-debuginfo@1.3.0-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-pyrsistent-0:0.16.0-4.el8.x86_64", "product": { "name": "python3-pyrsistent-0:0.16.0-4.el8.x86_64", "product_id": "python3-pyrsistent-0:0.16.0-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyrsistent@0.16.0-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "product": { "name": "python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "product_id": "python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyrsistent-debugsource@0.16.0-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "product": { "name": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "product_id": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyrsistent-debuginfo@0.16.0-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-simplejson-0:3.17.0-2.el8.x86_64", "product": { "name": "python3-simplejson-0:3.17.0-2.el8.x86_64", "product_id": "python3-simplejson-0:3.17.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-simplejson@3.17.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "product": { "name": "python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "product_id": "python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-simplejson-debugsource@3.17.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "product": { "name": "python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "product_id": "python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-simplejson-debuginfo@3.17.0-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-wrapt-doc-0:1.11.2-4.el8.x86_64", "product": { "name": "python-wrapt-doc-0:1.11.2-4.el8.x86_64", "product_id": "python-wrapt-doc-0:1.11.2-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wrapt-doc@1.11.2-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-wrapt-0:1.11.2-4.el8.x86_64", "product": { "name": "python3-wrapt-0:1.11.2-4.el8.x86_64", "product_id": "python3-wrapt-0:1.11.2-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wrapt@1.11.2-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "product": { "name": "python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "product_id": "python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wrapt-debugsource@1.11.2-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "product": { "name": "python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "product_id": "python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wrapt-debuginfo@1.11.2-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-yappi-0:1.0-3.el8.x86_64", "product": { "name": "python3-yappi-0:1.0-3.el8.x86_64", "product_id": "python3-yappi-0:1.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yappi@1.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python-yappi-debugsource-0:1.0-3.el8.x86_64", "product": { "name": "python-yappi-debugsource-0:1.0-3.el8.x86_64", "product_id": "python-yappi-debugsource-0:1.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-yappi-debugsource@1.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "product": { "name": "python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "product_id": "python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yappi-debuginfo@1.0-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "product_id": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-2.el8.aarch64", "product": { "name": "buildah-1:1.23.4-2.el8.aarch64", "product_id": "buildah-1:1.23.4-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-2.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-2.el8.aarch64", "product": { "name": "buildah-tests-1:1.23.4-2.el8.aarch64", "product_id": "buildah-tests-1:1.23.4-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-2.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-2.el8.aarch64", "product": { "name": "buildah-debugsource-1:1.23.4-2.el8.aarch64", "product_id": "buildah-debugsource-1:1.23.4-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-2.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-2.el8.aarch64", "product": { "name": "buildah-debuginfo-1:1.23.4-2.el8.aarch64", "product_id": "buildah-debuginfo-1:1.23.4-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-2.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "product_id": "buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-2.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "product": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "product_id": "butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.15.0-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "product": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "product_id": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.15.0-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "product_id": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.15.0-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "product": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "product_id": "conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-2.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "product": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "product_id": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-2.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "product_id": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-2.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "product": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "product_id": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-5.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-5.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-5.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "product": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_id": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.15.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "product": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_id": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.15.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.15.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "product": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_id": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.15.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crit-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "crit-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "crit-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "criu-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "criu-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "product": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "product_id": "crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "product": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "product_id": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy22-0:2.2.24-1.el8.aarch64", "product": { "name": "haproxy22-0:2.2.24-1.el8.aarch64", "product_id": "haproxy22-0:2.2.24-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22@2.2.24-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.24-1.el8.aarch64", "product": { "name": "haproxy-debugsource-0:2.2.24-1.el8.aarch64", "product_id": "haproxy-debugsource-0:2.2.24-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.24-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "product": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "product_id": "haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.24-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kata-containers-0:2.4.2-1.el8.aarch64", "product": { "name": "kata-containers-0:2.4.2-1.el8.aarch64", "product_id": "kata-containers-0:2.4.2-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.4.2-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "product": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_id": "libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_id": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product_id": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.17@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product_id": "openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "product_id": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-devel@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "product_id": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-ipsec@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product_id": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "product_id": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debugsource@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "product_id": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "product_id": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debugsource@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central-debuginfo@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debuginfo@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host-debuginfo@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_id": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep-debuginfo@22.03.0-37.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_id": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "product": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "product_id": "runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-1.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "product_id": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-1.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-1.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "product": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "product_id": "afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.3.0-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "product": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "product_id": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "product": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "product_id": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "product": { "name": "bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "product_id": "bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "product_id": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "product": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "product_id": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_id": "skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_id": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_id": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-3.rhaos4.11.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "product": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "product_id": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "product_id": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202207082037.p0.g9546431.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "product": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_id": "ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.14.0-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "product": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_id": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "product": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_id": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "product": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_id": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_id": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-3.rhaos4.11.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.24.2-4.1.el8.aarch64", "product": { "name": "cri-tools-0:1.24.2-4.1.el8.aarch64", "product_id": "cri-tools-0:1.24.2-4.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.24.2-4.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.24.2-4.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.24.2-4.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product_id": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product_id": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202207291716.p0.g7075089.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debugsource@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central-debuginfo@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debuginfo@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host-debuginfo@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_id": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep-debuginfo@22.06.0-27.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-5.el8.aarch64", "product": { "name": "libsodium-0:1.0.16-5.el8.aarch64", "product_id": "libsodium-0:1.0.16-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-5.el8.aarch64", "product": { "name": "libsodium-devel-0:1.0.16-5.el8.aarch64", "product_id": "libsodium-devel-0:1.0.16-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-5.el8.aarch64", "product": { "name": "libsodium-static-0:1.0.16-5.el8.aarch64", "product_id": "libsodium-static-0:1.0.16-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libsodium-debugsource-0:1.0.16-5.el8.aarch64", "product": { "name": "libsodium-debugsource-0:1.0.16-5.el8.aarch64", "product_id": "libsodium-debugsource-0:1.0.16-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debugsource@1.0.16-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "product": { "name": "libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "product_id": "libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debuginfo@1.0.16-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-bcrypt-0:3.1.6-3.el8.aarch64", "product": { "name": "python3-bcrypt-0:3.1.6-3.el8.aarch64", "product_id": "python3-bcrypt-0:3.1.6-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bcrypt@3.1.6-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "product": { "name": "python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "product_id": "python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-bcrypt-debugsource@3.1.6-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "product": { "name": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "product_id": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bcrypt-debuginfo@3.1.6-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-greenlet-0:0.4.14-6.el8.aarch64", "product": { "name": "python3-greenlet-0:0.4.14-6.el8.aarch64", "product_id": "python3-greenlet-0:0.4.14-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-greenlet@0.4.14-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "product": { "name": "python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "product_id": "python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-greenlet-devel@0.4.14-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "product": { "name": "python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "product_id": "python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-greenlet-debugsource@0.4.14-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "product": { "name": "python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "product_id": "python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-greenlet-debuginfo@0.4.14-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-msgpack-0:0.6.2-2.el8.aarch64", "product": { "name": "python3-msgpack-0:0.6.2-2.el8.aarch64", "product_id": "python3-msgpack-0:0.6.2-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-msgpack@0.6.2-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "product": { "name": "python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "product_id": "python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-msgpack-debugsource@0.6.2-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "product": { "name": "python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "product_id": "python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-msgpack-debuginfo@0.6.2-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-pynacl-0:1.3.0-6.el8.aarch64", "product": { "name": "python3-pynacl-0:1.3.0-6.el8.aarch64", "product_id": "python3-pynacl-0:1.3.0-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pynacl@1.3.0-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "product": { "name": "python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "product_id": "python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pynacl-debugsource@1.3.0-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "product": { "name": "python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "product_id": "python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pynacl-debuginfo@1.3.0-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-pyrsistent-0:0.16.0-4.el8.aarch64", "product": { "name": "python3-pyrsistent-0:0.16.0-4.el8.aarch64", "product_id": "python3-pyrsistent-0:0.16.0-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyrsistent@0.16.0-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "product": { "name": "python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "product_id": "python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyrsistent-debugsource@0.16.0-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "product": { "name": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "product_id": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyrsistent-debuginfo@0.16.0-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-simplejson-0:3.17.0-2.el8.aarch64", "product": { "name": "python3-simplejson-0:3.17.0-2.el8.aarch64", "product_id": "python3-simplejson-0:3.17.0-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-simplejson@3.17.0-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "product": { "name": "python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "product_id": "python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-simplejson-debugsource@3.17.0-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "product": { "name": "python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "product_id": "python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-simplejson-debuginfo@3.17.0-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-wrapt-doc-0:1.11.2-4.el8.aarch64", "product": { "name": "python-wrapt-doc-0:1.11.2-4.el8.aarch64", "product_id": "python-wrapt-doc-0:1.11.2-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wrapt-doc@1.11.2-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-wrapt-0:1.11.2-4.el8.aarch64", "product": { "name": "python3-wrapt-0:1.11.2-4.el8.aarch64", "product_id": "python3-wrapt-0:1.11.2-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wrapt@1.11.2-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "product": { "name": "python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "product_id": "python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wrapt-debugsource@1.11.2-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "product": { "name": "python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "product_id": "python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wrapt-debuginfo@1.11.2-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-yappi-0:1.0-3.el8.aarch64", "product": { "name": "python3-yappi-0:1.0-3.el8.aarch64", "product_id": "python3-yappi-0:1.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yappi@1.0-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python-yappi-debugsource-0:1.0-3.el8.aarch64", "product": { "name": "python-yappi-debugsource-0:1.0-3.el8.aarch64", "product_id": "python-yappi-debugsource-0:1.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-yappi-debugsource@1.0-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "product": { "name": "python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "product_id": "python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-yappi-debuginfo@1.0-3.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-2.el8.ppc64le", "product": { "name": "buildah-1:1.23.4-2.el8.ppc64le", "product_id": "buildah-1:1.23.4-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-2.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-2.el8.ppc64le", "product": { "name": "buildah-tests-1:1.23.4-2.el8.ppc64le", "product_id": "buildah-tests-1:1.23.4-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-2.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-2.el8.ppc64le", "product": { "name": "buildah-debugsource-1:1.23.4-2.el8.ppc64le", "product_id": "buildah-debugsource-1:1.23.4-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-2.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "product": { "name": "buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "product_id": "buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-2.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-2.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product_id": "butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.15.0-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product_id": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.15.0-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product_id": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.15.0-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product_id": "conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-2.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product_id": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-2.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product_id": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-2.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product_id": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-5.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-5.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-5.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_id": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.15.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_id": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.15.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_id": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.15.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.15.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_id": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.15.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crit-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "crit-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "crit-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "criu-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "criu-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product_id": "crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "product": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "product_id": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy22-0:2.2.24-1.el8.ppc64le", "product": { "name": "haproxy22-0:2.2.24-1.el8.ppc64le", "product_id": "haproxy22-0:2.2.24-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22@2.2.24-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "product": { "name": "haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "product_id": "haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.24-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "product": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "product_id": "haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.24-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kata-containers-0:2.4.2-1.el8.ppc64le", "product": { "name": "kata-containers-0:2.4.2-1.el8.ppc64le", "product_id": "kata-containers-0:2.4.2-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.4.2-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_id": "libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_id": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.17@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product_id": "openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "product_id": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-devel@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "product_id": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-ipsec@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product_id": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "product_id": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debugsource@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "product_id": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "product_id": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debugsource@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central-debuginfo@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debuginfo@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host-debuginfo@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_id": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep-debuginfo@22.03.0-37.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_id": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product_id": "runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-1.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-1.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-1.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product_id": "afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.3.0-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product_id": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product_id": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_id": "skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_id": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-3.rhaos4.11.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product_id": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202207082037.p0.g9546431.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_id": "ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.14.0-3.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_id": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-3.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_id": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-3.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-3.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-3.rhaos4.11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.24.2-4.1.el8.ppc64le", "product": { "name": "cri-tools-0:1.24.2-4.1.el8.ppc64le", "product_id": "cri-tools-0:1.24.2-4.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.24.2-4.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.24.2-4.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.24.2-4.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product_id": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202207291716.p0.g7075089.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debugsource@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central-debuginfo@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debuginfo@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host-debuginfo@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_id": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep-debuginfo@22.06.0-27.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-5.el8.ppc64le", "product": { "name": "libsodium-0:1.0.16-5.el8.ppc64le", "product_id": "libsodium-0:1.0.16-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-5.el8.ppc64le", "product": { "name": "libsodium-devel-0:1.0.16-5.el8.ppc64le", "product_id": "libsodium-devel-0:1.0.16-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-5.el8.ppc64le", "product": { "name": "libsodium-static-0:1.0.16-5.el8.ppc64le", "product_id": "libsodium-static-0:1.0.16-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-5.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-2.el8.s390x", "product": { "name": "buildah-1:1.23.4-2.el8.s390x", "product_id": "buildah-1:1.23.4-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-2.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-2.el8.s390x", "product": { "name": "buildah-tests-1:1.23.4-2.el8.s390x", "product_id": "buildah-tests-1:1.23.4-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-2.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-2.el8.s390x", "product": { "name": "buildah-debugsource-1:1.23.4-2.el8.s390x", "product_id": "buildah-debugsource-1:1.23.4-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-2.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-2.el8.s390x", "product": { "name": "buildah-debuginfo-1:1.23.4-2.el8.s390x", "product_id": "buildah-debuginfo-1:1.23.4-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-2.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "product_id": "buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-2.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.15.0-1.rhaos4.11.el8.s390x", "product": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.s390x", "product_id": "butane-0:0.15.0-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.15.0-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "product": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "product_id": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.15.0-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "product": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "product_id": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.15.0-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "product": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "product_id": "conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-2.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "product": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "product_id": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-2.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "product": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "product_id": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-2.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "product": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "product_id": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-5.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-5.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-5.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "product": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "product_id": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.15.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "product": { "name": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "product_id": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.15.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "product": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "product_id": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.15.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.15.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "product": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "product_id": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.15.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "crit-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "crit-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "crit-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "criu-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "criu-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "product_id": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.4.2-1.rhaos4.11.el8.s390x", "product": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.s390x", "product_id": "crun-0:1.4.2-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.2-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "product": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "product_id": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.2-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "product": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "product_id": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.2-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "product": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "product_id": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy22-0:2.2.24-1.el8.s390x", "product": { "name": "haproxy22-0:2.2.24-1.el8.s390x", "product_id": "haproxy22-0:2.2.24-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22@2.2.24-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.24-1.el8.s390x", "product": { "name": "haproxy-debugsource-0:2.2.24-1.el8.s390x", "product_id": "haproxy-debugsource-0:2.2.24-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.24-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "product": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "product_id": "haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.24-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "product": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "product_id": "libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "product": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "product_id": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "product_id": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.17@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product_id": "openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "product": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "product_id": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-devel@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "product": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "product_id": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-ipsec@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product_id": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "product": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "product_id": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debugsource@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "product": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "product_id": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "product": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "product_id": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.17-debuginfo@2.17.0-22.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debugsource@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-central-debuginfo@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-debuginfo@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-host-debuginfo@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "product": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_id": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.03-vtep-debuginfo@22.03.0-37.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_id": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "runc-3:1.1.2-1.rhaos4.11.el8.s390x", "product": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.s390x", "product_id": "runc-3:1.1.2-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-1.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "product_id": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-1.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "product_id": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-1.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "product": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "product_id": "afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.3.0-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "product": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "product_id": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "product": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "product_id": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "product": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "product_id": "skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.5.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "product": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "product_id": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.5.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "product_id": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.5.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "product_id": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.5.2-3.rhaos4.11.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "product": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "product_id": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "product_id": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202207082037.p0.g9546431.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "product": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "product_id": "ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.14.0-3.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "product": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "product_id": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-3.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "product": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "product_id": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-3.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "product_id": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-3.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-3.rhaos4.11.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.24.2-4.1.el8.s390x", "product": { "name": "cri-tools-0:1.24.2-4.1.el8.s390x", "product_id": "cri-tools-0:1.24.2-4.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.24.2-4.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "product_id": "cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.24.2-4.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.24.2-4.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product_id": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product_id": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product_id": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.1-11.rhaos4.11.gitb0d2ef3.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202207291716.p0.g7075089.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debugsource@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-central-debuginfo@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-debuginfo@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-host-debuginfo@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "product": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_id": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn22.06-vtep-debuginfo@22.06.0-27.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-5.el8.s390x", "product": { "name": "libsodium-0:1.0.16-5.el8.s390x", "product_id": "libsodium-0:1.0.16-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-5.el8?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-5.el8.s390x", "product": { "name": "libsodium-devel-0:1.0.16-5.el8.s390x", "product_id": "libsodium-devel-0:1.0.16-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-5.el8?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-5.el8.s390x", "product": { "name": "libsodium-static-0:1.0.16-5.el8.s390x", "product_id": "libsodium-static-0:1.0.16-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-5.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "product": { "name": "butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "product_id": "butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.15.0-1.rhaos4.11.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "product": { "name": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "product_id": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-2.rhaos4.11.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "product": { "name": "console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "product_id": "console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-issuegen@0.20.3-2.rhaos4.11.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "product": { "name": "console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "product_id": "console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-profile@0.20.3-2.rhaos4.11.el8?arch=noarch" } } }, { "category": "product_version", "name": "containers-common-2:1-21.rhaos4.11.el8.noarch", "product": { "name": "containers-common-2:1-21.rhaos4.11.el8.noarch", "product_id": "containers-common-2:1-21.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-21.rhaos4.11.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.11.0-202206240216.p0.g9de1722.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.11.0-202206240216.p0.g9de1722.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "product": { "name": "openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "product_id": "openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.17-test@2.17.0-22.el8fdp?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "product": { "name": "podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "product_id": "podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.0.2-6.rhaos4.11.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "product": { "name": "toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "product_id": "toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.9-1.rhaos4.11.el8?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "product": { "name": "container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "product_id": "container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.188.0-1.rhaos4.11.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product": { "name": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_id": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.12.1-0.20220513095437.6dd37e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product": { "name": "openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_id": "openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-api@10.12.1-0.20220513095437.6dd37e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product": { "name": "openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_id": "openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-conductor@10.12.1-0.20220513095437.6dd37e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product": { "name": "openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_id": "openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-dnsmasq@10.12.1-0.20220513095437.6dd37e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product": { "name": "python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_id": "python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-inspector-tests@10.12.1-0.20220513095437.6dd37e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "product": { "name": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "product_id": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@8.6.1-0.20220623075054.1d50c23.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "product": { "name": "python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "product_id": "python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-python-agent@8.6.1-0.20220623075054.1d50c23.el8?arch=noarch" } } }, { "category": "product_version", "name": "python2-pyparsing-0:2.3.1-2.el8.noarch", "product": { "name": "python2-pyparsing-0:2.3.1-2.el8.noarch", "product_id": "python2-pyparsing-0:2.3.1-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-pyparsing@2.3.1-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyparsing-0:2.3.1-2.el8.noarch", "product": { "name": "python3-pyparsing-0:2.3.1-2.el8.noarch", "product_id": "python3-pyparsing-0:2.3.1-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyparsing@2.3.1-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pysnmp-0:4.4.8-3.el8.noarch", "product": { "name": "python3-pysnmp-0:4.4.8-3.el8.noarch", "product_id": "python3-pysnmp-0:4.4.8-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pysnmp@4.4.8-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-SecretStorage-0:2.3.1-9.el8.noarch", "product": { "name": "python3-SecretStorage-0:2.3.1-9.el8.noarch", "product_id": "python3-SecretStorage-0:2.3.1-9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-SecretStorage@2.3.1-9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-alembic-0:1.4.2-6.el8.noarch", "product": { "name": "python3-alembic-0:1.4.2-6.el8.noarch", "product_id": "python3-alembic-0:1.4.2-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-alembic@1.4.2-6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-amqp-doc-0:2.5.2-8.el8.noarch", "product": { "name": "python-amqp-doc-0:2.5.2-8.el8.noarch", "product_id": "python-amqp-doc-0:2.5.2-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-amqp-doc@2.5.2-8.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-amqp-0:2.5.2-8.el8.noarch", "product": { "name": "python3-amqp-0:2.5.2-8.el8.noarch", "product_id": "python3-amqp-0:2.5.2-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-amqp@2.5.2-8.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-appdirs-0:1.4.0-8.el8.noarch", "product": { "name": "python3-appdirs-0:1.4.0-8.el8.noarch", "product_id": "python3-appdirs-0:1.4.0-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-appdirs@1.4.0-8.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "product": { "name": "python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "product_id": "python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-automaton@2.5.0-0.20220509195848.aaca110.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "product": { "name": "python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "product_id": "python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-beautifulsoup4@4.9.3-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cachetools-0:3.1.0-3.el8.noarch", "product": { "name": "python3-cachetools-0:3.1.0-3.el8.noarch", "product_id": "python3-cachetools-0:3.1.0-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cachetools@3.1.0-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "product": { "name": "python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "product_id": "python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cinderclient@8.3.0-0.20220509212734.ee59b68.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "product": { "name": "python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "product_id": "python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cliff@3.10.1-0.20220509200732.a04a48f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "product": { "name": "python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "product_id": "python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cliff-tests@3.10.1-0.20220509200732.a04a48f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-colorama-0:0.4.1-2.el8.noarch", "product": { "name": "python3-colorama-0:0.4.1-2.el8.noarch", "product_id": "python3-colorama-0:0.4.1-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-colorama@0.4.1-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-construct-0:2.10.56-2.el8.noarch", "product": { "name": "python3-construct-0:2.10.56-2.el8.noarch", "product_id": "python3-construct-0:2.10.56-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-construct@2.10.56-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "product": { "name": "python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "product_id": "python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debtcollector@2.5.0-0.20220509211533.a6b46c5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-decorator-0:4.4.0-6.el8.noarch", "product": { "name": "python3-decorator-0:4.4.0-6.el8.noarch", "product_id": "python3-decorator-0:4.4.0-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-decorator@4.4.0-6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-dogpile-cache-0:1.1.2-2.el8.noarch", "product": { "name": "python3-dogpile-cache-0:1.1.2-2.el8.noarch", "product_id": "python3-dogpile-cache-0:1.1.2-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dogpile-cache@1.1.2-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "product": { "name": "python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "product_id": "python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dracclient@8.0.0-0.20220509201613.9c7499c.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-editor-0:1.0.4-5.el8.noarch", "product": { "name": "python3-editor-0:1.0.4-5.el8.noarch", "product_id": "python3-editor-0:1.0.4-5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-editor@1.0.4-5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-fasteners-0:0.14.1-21.el8.noarch", "product": { "name": "python3-fasteners-0:0.14.1-21.el8.noarch", "product_id": "python3-fasteners-0:0.14.1-21.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-fasteners@0.14.1-21.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-flask-doc-1:1.1.1-2.el8.noarch", "product": { "name": "python-flask-doc-1:1.1.1-2.el8.noarch", "product_id": "python-flask-doc-1:1.1.1-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-doc@1.1.1-2.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-flask-1:1.1.1-2.el8.noarch", "product": { "name": "python3-flask-1:1.1.1-2.el8.noarch", "product_id": "python3-flask-1:1.1.1-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.1.1-2.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-funcsigs-0:1.0.2-17.el8.noarch", "product": { "name": "python3-funcsigs-0:1.0.2-17.el8.noarch", "product_id": "python3-funcsigs-0:1.0.2-17.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-funcsigs@1.0.2-17.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "product": { "name": "python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "product_id": "python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-futurist@2.4.1-0.20220509215250.159d752.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "product": { "name": "python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "product_id": "python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-glanceclient@3.6.0-0.20220509212414.626c500.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "product": { "name": "python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "product_id": "python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware@0.29.0-0.20220216015636.7662a1d.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "product": { "name": "python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "product_id": "python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware-detect@0.29.0-0.20220216015636.7662a1d.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ifaddr-0:0.1.6-6.el8.noarch", "product": { "name": "python3-ifaddr-0:0.1.6-6.el8.noarch", "product_id": "python3-ifaddr-0:0.1.6-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ifaddr@0.1.6-6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-importlib-metadata-0:1.7.0-2.el8.noarch", "product": { "name": "python3-importlib-metadata-0:1.7.0-2.el8.noarch", "product_id": "python3-importlib-metadata-0:1.7.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-importlib-metadata@1.7.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "product": { "name": "python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "product_id": "python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-lib@5.1.1-0.20220225151335.e205816.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "product": { "name": "python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "product_id": "python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-prometheus-exporter@3.1.1-0.20220324125409.db1a824.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-iso8601-0:0.1.12-9.el8.noarch", "product": { "name": "python3-iso8601-0:0.1.12-9.el8.noarch", "product_id": "python3-iso8601-0:0.1.12-9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-iso8601@0.1.12-9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "product": { "name": "python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "product_id": "python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jsonpath-rw@1.2.3-23.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-jsonschema-0:3.2.0-6.el8.noarch", "product": { "name": "python3-jsonschema-0:3.2.0-6.el8.noarch", "product_id": "python3-jsonschema-0:3.2.0-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jsonschema@3.2.0-6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kazoo-0:2.7.0-2.el8.noarch", "product": { "name": "python3-kazoo-0:2.7.0-2.el8.noarch", "product_id": "python3-kazoo-0:2.7.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kazoo@2.7.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-keyring-0:21.0.0-2.el8.noarch", "product": { "name": "python3-keyring-0:21.0.0-2.el8.noarch", "product_id": "python3-keyring-0:21.0.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keyring@21.0.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "product": { "name": "python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "product_id": "python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keystoneauth1@4.5.0-0.20220509213157.8da0a63.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "product": { "name": "python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "product_id": "python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keystoneclient@4.4.0-0.20220509200759.100253d.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "product": { "name": "python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "product_id": "python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keystoneclient-tests@4.4.0-0.20220509200759.100253d.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "product": { "name": "python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "product_id": "python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keystonemiddleware@9.4.0-0.20220509211054.8a05709.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kombu-1:4.6.6-8.el8.noarch", "product": { "name": "python3-kombu-1:4.6.6-8.el8.noarch", "product_id": "python3-kombu-1:4.6.6-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kombu@4.6.6-8.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-logutils-0:0.3.5-7.1.el8.noarch", "product": { "name": "python3-logutils-0:0.3.5-7.1.el8.noarch", "product_id": "python3-logutils-0:0.3.5-7.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-logutils@0.3.5-7.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-memcached-0:1.58-12.el8.noarch", "product": { "name": "python3-memcached-0:1.58-12.el8.noarch", "product_id": "python3-memcached-0:1.58-12.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-memcached@1.58-12.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-migrate-0:0.13.0-2.el8.noarch", "product": { "name": "python3-migrate-0:0.13.0-2.el8.noarch", "product_id": "python3-migrate-0:0.13.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-migrate@0.13.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-munch-0:2.3.2-7.el8.noarch", "product": { "name": "python3-munch-0:2.3.2-7.el8.noarch", "product_id": "python3-munch-0:2.3.2-7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-munch@2.3.2-7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "product": { "name": "python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "product_id": "python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openstacksdk@0.61.0-0.20220509201549.26c9bc2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "product": { "name": "python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "product_id": "python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openstacksdk-tests@0.61.0-0.20220509201549.26c9bc2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "product": { "name": "python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "product_id": "python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-os-service-types@1.7.0-0.20220215231659.0b2f473.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "product": { "name": "python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "product_id": "python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-os-traits@2.7.0-0.20220509205801.3d1dbf0.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "product": { "name": "python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "product_id": "python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-os-traits-tests@2.7.0-0.20220509205801.3d1dbf0.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "product": { "name": "python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "product_id": "python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osc-lib@2.5.0-0.20220509211843.78d276e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "product": { "name": "python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "product_id": "python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osc-lib-tests@2.5.0-0.20220509211843.78d276e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product": { "name": "python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product_id": "python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-cache-lang@2.8.1-0.20220216000746.40946a9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product": { "name": "python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product_id": "python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-cache@2.8.1-0.20220216000746.40946a9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product": { "name": "python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product_id": "python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-cache-tests@2.8.1-0.20220216000746.40946a9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product": { "name": "python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product_id": "python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency-lang@4.5.1-0.20220509221157.145f060.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product": { "name": "python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product_id": "python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-concurrency@4.5.1-0.20220509221157.145f060.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product": { "name": "python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product_id": "python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-concurrency-tests@4.5.1-0.20220509221157.145f060.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "product": { "name": "python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "product_id": "python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-config@8.8.0-0.20220509202553.64c82a0.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "product": { "name": "python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "product_id": "python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-context@4.1.0-0.20220509205437.3400cc2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "product": { "name": "python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "product_id": "python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-context-tests@4.1.0-0.20220509205437.3400cc2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product": { "name": "python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product_id": "python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-db-lang@9.1.0-0.20220216003829.be2cc6a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product": { "name": "python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product_id": "python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-db@9.1.0-0.20220216003829.be2cc6a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product": { "name": "python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product_id": "python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-db-tests@9.1.0-0.20220216003829.be2cc6a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "product": { "name": "python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "product_id": "python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-i18n-lang@5.1.0-0.20220216011159.b031d17.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "product": { "name": "python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "product_id": "python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-i18n@5.1.0-0.20220216011159.b031d17.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product": { "name": "python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product_id": "python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-log-lang@4.6.0-0.20220216002407.41c8807.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product": { "name": "python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product_id": "python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-log@4.6.0-0.20220216002407.41c8807.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product": { "name": "python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product_id": "python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-log-tests@4.6.0-0.20220216002407.41c8807.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "product": { "name": "python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "product_id": "python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-messaging@12.13.0-0.20220509210748.2d090b5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "product": { "name": "python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "product_id": "python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-messaging-tests@12.13.0-0.20220509210748.2d090b5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "product": { "name": "python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "product_id": "python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-metrics@0.3.0-0.20220216012738.43eee50.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "product": { "name": "python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "product_id": "python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-metrics-tests@0.3.0-0.20220216012738.43eee50.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product": { "name": "python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product_id": "python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-middleware-lang@4.5.1-0.20220509203328.2f72b30.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product": { "name": "python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product_id": "python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-middleware@4.5.1-0.20220509203328.2f72b30.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product": { "name": "python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product_id": "python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-middleware-tests@4.5.1-0.20220509203328.2f72b30.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product": { "name": "python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product_id": "python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-policy-lang@3.12.1-0.20220509221328.9673a74.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product": { "name": "python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product_id": "python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-policy@3.12.1-0.20220509221328.9673a74.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product": { "name": "python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product_id": "python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-policy-tests@3.12.1-0.20220509221328.9673a74.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "product": { "name": "python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "product_id": "python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-rootwrap@6.3.1-0.20220509204453.1b1b960.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "product": { "name": "python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "product_id": "python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-rootwrap-tests@6.3.1-0.20220509204453.1b1b960.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "product": { "name": "python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "product_id": "python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-serialization@4.3.0-0.20220509195921.6910f75.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "product": { "name": "python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "product_id": "python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-serialization-tests@4.3.0-0.20220509195921.6910f75.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "product": { "name": "python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "product_id": "python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-service@2.8.0-0.20220509203713.6552b9a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "product": { "name": "python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "product_id": "python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-service-tests@2.8.0-0.20220509203713.6552b9a.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "product": { "name": "python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "product_id": "python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-upgradecheck@1.5.0-0.20220509195112.1559e03.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product": { "name": "python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product_id": "python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-utils-lang@4.13.0-0.20220509213520.de4429f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product": { "name": "python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product_id": "python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-utils@4.13.0-0.20220509213520.de4429f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product": { "name": "python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product_id": "python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-utils-tests@4.13.0-0.20220509213520.de4429f.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product": { "name": "python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product_id": "python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-versionedobjects-lang@2.6.0-0.20220509202736.25d34d6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product": { "name": "python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product_id": "python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-versionedobjects@2.6.0-0.20220509202736.25d34d6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product": { "name": "python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product_id": "python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-versionedobjects-tests@2.6.0-0.20220509202736.25d34d6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "product": { "name": "python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "product_id": "python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osprofiler@3.4.3-0.20220509214403.3286301.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-packaging-doc-0:20.4-2.el8.noarch", "product": { "name": "python-packaging-doc-0:20.4-2.el8.noarch", "product_id": "python-packaging-doc-0:20.4-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-packaging-doc@20.4-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-packaging-0:20.4-2.el8.noarch", "product": { "name": "python3-packaging-0:20.4-2.el8.noarch", "product_id": "python3-packaging-0:20.4-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-packaging@20.4-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-paste-0:3.2.4-2.el8.noarch", "product": { "name": "python3-paste-0:3.2.4-2.el8.noarch", "product_id": "python3-paste-0:3.2.4-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-paste@3.2.4-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-paste-deploy-0:2.0.1-5.el8.noarch", "product": { "name": "python3-paste-deploy-0:2.0.1-5.el8.noarch", "product_id": "python3-paste-deploy-0:2.0.1-5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-paste-deploy@2.0.1-5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pbr-0:5.5.1-2.el8.noarch", "product": { "name": "python3-pbr-0:5.5.1-2.el8.noarch", "product_id": "python3-pbr-0:5.5.1-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pbr@5.5.1-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pecan-0:1.3.2-10.el8.noarch", "product": { "name": "python3-pecan-0:1.3.2-10.el8.noarch", "product_id": "python3-pecan-0:1.3.2-10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pecan@1.3.2-10.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pexpect-0:4.6-3.el8.noarch", "product": { "name": "python3-pexpect-0:4.6-3.el8.noarch", "product_id": "python3-pexpect-0:4.6-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pexpect@4.6-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "product": { "name": "python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "product_id": "python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-proliantutils@2.13.2-0.20220509214147.8c7b6b1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-prometheus_client-0:0.7.1-3.el8.noarch", "product": { "name": "python3-prometheus_client-0:0.7.1-3.el8.noarch", "product_id": "python3-prometheus_client-0:0.7.1-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-prometheus_client@0.7.1-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "product": { "name": "python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "product_id": "python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pycadf-common@3.1.1-0.20220215232623.4179996.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "product": { "name": "python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "product_id": "python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pycadf@3.1.1-0.20220215232623.4179996.el8?arch=noarch" } } }, { "category": "product_version", "name": "pycdlib-tools-0:1.11.0-4.el8.noarch", "product": { "name": "pycdlib-tools-0:1.11.0-4.el8.noarch", "product_id": "pycdlib-tools-0:1.11.0-4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pycdlib-tools@1.11.0-4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pycdlib-0:1.11.0-4.el8.noarch", "product": { "name": "python3-pycdlib-0:1.11.0-4.el8.noarch", "product_id": "python3-pycdlib-0:1.11.0-4.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pycdlib@1.11.0-4.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-pyperclip-doc-0:1.6.4-7.el8.noarch", "product": { "name": "python-pyperclip-doc-0:1.6.4-7.el8.noarch", "product_id": "python-pyperclip-doc-0:1.6.4-7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyperclip-doc@1.6.4-7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyperclip-0:1.6.4-7.el8.noarch", "product": { "name": "python3-pyperclip-0:1.6.4-7.el8.noarch", "product_id": "python3-pyperclip-0:1.6.4-7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyperclip@1.6.4-7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-redis-0:3.3.8-2.el8.noarch", "product": { "name": "python3-redis-0:3.3.8-2.el8.noarch", "product_id": "python3-redis-0:3.3.8-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-redis@3.3.8-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-repoze-lru-0:0.7-7.el8.noarch", "product": { "name": "python3-repoze-lru-0:0.7-7.el8.noarch", "product_id": "python3-repoze-lru-0:0.7-7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-repoze-lru@0.7-7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "product": { "name": "python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "product_id": "python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-requestsexceptions@1.4.0-0.20220215231659.d7ac0ff.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-retrying-0:1.2.3-22.el8.noarch", "product": { "name": "python3-retrying-0:1.2.3-22.el8.noarch", "product_id": "python3-retrying-0:1.2.3-22.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-retrying@1.2.3-22.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-rfc3986-0:1.2.0-6.el8.noarch", "product": { "name": "python3-rfc3986-0:1.2.0-6.el8.noarch", "product_id": "python3-rfc3986-0:1.2.0-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rfc3986@1.2.0-6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-routes-0:2.4.1-12.el8.noarch", "product": { "name": "python3-routes-0:2.4.1-12.el8.noarch", "product_id": "python3-routes-0:2.4.1-12.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-routes@2.4.1-12.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "product": { "name": "python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "product_id": "python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-scciclient@0.11.1-0.20220216020832.a84332b.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-simplegeneric-0:0.8.1-18.el8.noarch", "product": { "name": "python3-simplegeneric-0:0.8.1-18.el8.noarch", "product_id": "python3-simplegeneric-0:0.8.1-18.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-simplegeneric@0.8.1-18.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-singledispatch-0:3.4.0.3-19.el8.noarch", "product": { "name": "python3-singledispatch-0:3.4.0.3-19.el8.noarch", "product_id": "python3-singledispatch-0:3.4.0.3-19.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-singledispatch@3.4.0.3-19.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-six-0:1.15.0-3.el8.noarch", "product": { "name": "python3-six-0:1.15.0-3.el8.noarch", "product_id": "python3-six-0:1.15.0-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-six@1.15.0-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-soupsieve-0:2.1.0-2.el8.noarch", "product": { "name": "python3-soupsieve-0:2.1.0-2.el8.noarch", "product_id": "python3-soupsieve-0:2.1.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-soupsieve@2.1.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sqlparse-0:0.2.4-10.el8.noarch", "product": { "name": "python3-sqlparse-0:0.2.4-10.el8.noarch", "product_id": "python3-sqlparse-0:0.2.4-10.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sqlparse@0.2.4-10.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-statsd-0:3.2.1-17.el8.noarch", "product": { "name": "python3-statsd-0:3.2.1-17.el8.noarch", "product_id": "python3-statsd-0:3.2.1-17.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-statsd@3.2.1-17.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "product": { "name": "python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "product_id": "python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-stevedore@3.5.0-0.20220509195112.442f157.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "product": { "name": "python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "product_id": "python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy@4.1.1-0.20220302175405.c769149.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "product": { "name": "python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "product_id": "python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-tests@4.1.1-0.20220302175405.c769149.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "product": { "name": "python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "product_id": "python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac@4.0.0-0.20220324125409.7b75e6e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "product": { "name": "python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "product_id": "python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac-tests@4.0.0-0.20220324125409.7b75e6e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "product": { "name": "python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "product_id": "python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-swiftclient@3.13.1-0.20220509204112.4989d94.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-tempita-0:0.5.1-25.el8.noarch", "product": { "name": "python3-tempita-0:0.5.1-25.el8.noarch", "product_id": "python3-tempita-0:0.5.1-25.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tempita@0.5.1-25.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-tenacity-0:6.2.0-2.el8.noarch", "product": { "name": "python3-tenacity-0:6.2.0-2.el8.noarch", "product_id": "python3-tenacity-0:6.2.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tenacity@6.2.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "product": { "name": "python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "product_id": "python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tooz@2.11.1-0.20220509215238.96f91b9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-vine-0:1.3.0-5.el8.noarch", "product": { "name": "python3-vine-0:1.3.0-5.el8.noarch", "product_id": "python3-vine-0:1.3.0-5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-vine@1.3.0-5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-voluptuous-0:0.11.7-3.el8.noarch", "product": { "name": "python3-voluptuous-0:0.11.7-3.el8.noarch", "product_id": "python3-voluptuous-0:0.11.7-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-voluptuous@0.11.7-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-waitress-0:2.0.0-2.el8.noarch", "product": { "name": "python3-waitress-0:2.0.0-2.el8.noarch", "product_id": "python3-waitress-0:2.0.0-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-waitress@2.0.0-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-warlock-0:1.3.3-2.el8.noarch", "product": { "name": "python3-warlock-0:1.3.3-2.el8.noarch", "product_id": "python3-warlock-0:1.3.3-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-warlock@1.3.3-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-wcwidth-0:0.1.7-15.el8.noarch", "product": { "name": "python3-wcwidth-0:0.1.7-15.el8.noarch", "product_id": "python3-wcwidth-0:0.1.7-15.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wcwidth@0.1.7-15.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-webob-0:1.8.5-5.el8.noarch", "product": { "name": "python3-webob-0:1.8.5-5.el8.noarch", "product_id": "python3-webob-0:1.8.5-5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-webob@1.8.5-5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-webtest-0:2.0.33-5.el8.noarch", "product": { "name": "python3-webtest-0:2.0.33-5.el8.noarch", "product_id": "python3-webtest-0:2.0.33-5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-webtest@2.0.33-5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-0:2.0.3-1.el8.noarch", "product": { "name": "python3-werkzeug-0:2.0.3-1.el8.noarch", "product_id": "python3-werkzeug-0:2.0.3-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "product": { "name": "python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "product_id": "python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wsme@0.11.0-0.20220216004816.80bda90.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-zake-0:0.2.2-19.el8.noarch", "product": { "name": "python3-zake-0:0.2.2-19.el8.noarch", "product_id": "python3-zake-0:0.2.2-19.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-zake@0.2.2-19.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-zeroconf-0:0.24.4-2.el8.noarch", "product": { "name": "python3-zeroconf-0:0.24.4-2.el8.noarch", "product_id": "python3-zeroconf-0:0.24.4-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-zeroconf@0.24.4-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-zipp-0:0.5.1-3.el8.noarch", "product": { "name": "python3-zipp-0:0.5.1-3.el8.noarch", "product_id": "python3-zipp-0:0.5.1-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-zipp@0.5.1-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product": { "name": "openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_id": "openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@20.2.1-0.20220628175043.b5ed57a.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product": { "name": "openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_id": "openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@20.2.1-0.20220628175043.b5ed57a.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_id": "openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@20.2.1-0.20220628175043.b5ed57a.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product": { "name": "python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_id": "python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@20.2.1-0.20220628175043.b5ed57a.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-dataclasses-0:0.8-3.el8.noarch", "product": { "name": "python3-dataclasses-0:0.8-3.el8.noarch", "product_id": "python3-dataclasses-0:0.8-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dataclasses@0.8-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pint-0:0.10.1-3.el8.noarch", "product": { "name": "python3-pint-0:0.10.1-3.el8.noarch", "product_id": "python3-pint-0:0.10.1-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pint@0.10.1-3.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64" }, "product_reference": "afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le" }, "product_reference": "afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x" }, "product_reference": "afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64" }, "product_reference": "afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64" }, "product_reference": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le" }, "product_reference": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x" }, "product_reference": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64" }, "product_reference": "afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64" }, "product_reference": "bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64" }, "product_reference": "bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64" }, "product_reference": "buildah-1:1.23.4-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le" }, "product_reference": "buildah-1:1.23.4-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x" }, "product_reference": "buildah-1:1.23.4-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-2.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src" }, "product_reference": "buildah-1:1.23.4-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64" }, "product_reference": "buildah-1:1.23.4-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64" }, "product_reference": "buildah-debuginfo-1:1.23.4-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x" }, "product_reference": "buildah-debuginfo-1:1.23.4-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64" }, "product_reference": "buildah-debuginfo-1:1.23.4-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64" }, "product_reference": "buildah-debugsource-1:1.23.4-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le" }, "product_reference": "buildah-debugsource-1:1.23.4-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x" }, "product_reference": "buildah-debugsource-1:1.23.4-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64" }, "product_reference": "buildah-debugsource-1:1.23.4-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64" }, "product_reference": "buildah-tests-1:1.23.4-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le" }, "product_reference": "buildah-tests-1:1.23.4-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x" }, "product_reference": "buildah-tests-1:1.23.4-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64" }, "product_reference": "buildah-tests-1:1.23.4-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64" }, "product_reference": "butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le" }, "product_reference": "butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x" }, "product_reference": "butane-0:0.15.0-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src" }, "product_reference": "butane-0:0.15.0-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.15.0-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64" }, "product_reference": "butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x" }, "product_reference": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch" }, "product_reference": "butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64" }, "product_reference": "conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le" }, "product_reference": "conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x" }, "product_reference": "conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src" }, "product_reference": "conmon-2:2.1.2-2.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64" }, "product_reference": "conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x" }, "product_reference": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch" }, "product_reference": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src" }, "product_reference": "console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch" }, "product_reference": "console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch" }, "product_reference": "console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch" }, "product_reference": "container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.188.0-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src" }, "product_reference": "container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64" }, "product_reference": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x" }, "product_reference": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src" }, "product_reference": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-21.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch" }, "product_reference": "containers-common-2:1-21.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-21.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src" }, "product_reference": "containers-common-2:1-21.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x" }, "product_reference": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src" }, "product_reference": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x" }, "product_reference": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x" }, "product_reference": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64" }, "product_reference": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le" }, "product_reference": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x" }, "product_reference": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src" }, "product_reference": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64" }, "product_reference": "cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.24.2-4.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64" }, "product_reference": "cri-tools-0:1.24.2-4.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.24.2-4.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le" }, "product_reference": "cri-tools-0:1.24.2-4.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.24.2-4.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x" }, "product_reference": "cri-tools-0:1.24.2-4.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.24.2-4.1.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src" }, "product_reference": "cri-tools-0:1.24.2-4.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.24.2-4.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64" }, "product_reference": "cri-tools-0:1.24.2-4.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "crit-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "crit-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "crit-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "crit-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "criu-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "criu-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "criu-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src" }, "product_reference": "criu-0:3.15-4.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "criu-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64" }, "product_reference": "crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le" }, "product_reference": "crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x" }, "product_reference": "crun-0:1.4.2-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src" }, "product_reference": "crun-0:1.4.2-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.2-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64" }, "product_reference": "crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64" }, "product_reference": "crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64" }, "product_reference": "crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64" }, "product_reference": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x" }, "product_reference": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src" }, "product_reference": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.2.24-1.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src" }, "product_reference": "haproxy-0:2.2.24-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.24-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64" }, "product_reference": "haproxy-debugsource-0:2.2.24-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.24-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le" }, "product_reference": "haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.24-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x" }, "product_reference": "haproxy-debugsource-0:2.2.24-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.24-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64" }, "product_reference": "haproxy-debugsource-0:2.2.24-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-0:2.2.24-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64" }, "product_reference": "haproxy22-0:2.2.24-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-0:2.2.24-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le" }, "product_reference": "haproxy22-0:2.2.24-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-0:2.2.24-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x" }, "product_reference": "haproxy22-0:2.2.24-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-0:2.2.24-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64" }, "product_reference": "haproxy22-0:2.2.24-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64" }, "product_reference": "haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le" }, "product_reference": "haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x" }, "product_reference": "haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy22-debuginfo-0:2.2.24-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64" }, "product_reference": "haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64" }, "product_reference": "ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le" }, "product_reference": "ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x" }, "product_reference": "ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src" }, "product_reference": "ignition-0:2.14.0-3.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.14.0-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64" }, "product_reference": "ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64" }, "product_reference": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64" }, "product_reference": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64" }, "product_reference": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x" }, "product_reference": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64" }, "product_reference": "ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.4.2-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64" }, "product_reference": "kata-containers-0:2.4.2-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.4.2-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le" }, "product_reference": "kata-containers-0:2.4.2-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.4.2-1.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src" }, "product_reference": "kata-containers-0:2.4.2-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.4.2-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64" }, "product_reference": "kata-containers-0:2.4.2-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x" }, "product_reference": "libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src" }, "product_reference": "libslirp-0:4.4.0-2.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src" }, "product_reference": "openvswitch2.17-0:2.17.0-22.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch" }, "product_reference": "openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-0:22.03.0-37.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src" }, "product_reference": "ovn22.03-0:22.03.0-37.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64" }, "product_reference": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le" }, "product_reference": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x" }, "product_reference": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64" }, "product_reference": "ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-0:22.06.0-27.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src" }, "product_reference": "ovn22.06-0:22.06.0-27.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64" }, "product_reference": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le" }, "product_reference": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x" }, "product_reference": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64" }, "product_reference": "ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src" }, "product_reference": "podman-2:4.0.2-6.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch" }, "product_reference": "podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64" }, "product_reference": "podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le" }, "product_reference": "podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x" }, "product_reference": "podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64" }, "product_reference": "podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64" }, "product_reference": "python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le" }, "product_reference": "python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x" }, "product_reference": "python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64" }, "product_reference": "python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64" }, "product_reference": "runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x" }, "product_reference": "runc-3:1.1.2-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src" }, "product_reference": "runc-3:1.1.2-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64" }, "product_reference": "runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src" }, "product_reference": "rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64" }, "product_reference": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le" }, "product_reference": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x" }, "product_reference": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64" }, "product_reference": "rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src" }, "product_reference": "rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src" }, "product_reference": "skopeo-2:1.5.2-3.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x" }, "product_reference": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64" }, "product_reference": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x" }, "product_reference": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src" }, "product_reference": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.9-1.rhaos4.11.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch" }, "product_reference": "toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.9-1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src" }, "product_reference": "toolbox-0:0.0.9-1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-5.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64" }, "product_reference": "libsodium-0:1.0.16-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-5.el8.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le" }, "product_reference": "libsodium-0:1.0.16-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-5.el8.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x" }, "product_reference": "libsodium-0:1.0.16-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src" }, "product_reference": "libsodium-0:1.0.16-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-5.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64" }, "product_reference": "libsodium-0:1.0.16-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debuginfo-0:1.0.16-5.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64" }, "product_reference": "libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debuginfo-0:1.0.16-5.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64" }, "product_reference": "libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debugsource-0:1.0.16-5.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64" }, "product_reference": "libsodium-debugsource-0:1.0.16-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debugsource-0:1.0.16-5.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64" }, "product_reference": "libsodium-debugsource-0:1.0.16-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-5.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64" }, "product_reference": "libsodium-devel-0:1.0.16-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-5.el8.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le" }, "product_reference": "libsodium-devel-0:1.0.16-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-5.el8.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x" }, "product_reference": "libsodium-devel-0:1.0.16-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-5.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64" }, "product_reference": "libsodium-devel-0:1.0.16-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-5.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64" }, "product_reference": "libsodium-static-0:1.0.16-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-5.el8.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le" }, "product_reference": "libsodium-static-0:1.0.16-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-5.el8.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x" }, "product_reference": "libsodium-static-0:1.0.16-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-5.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64" }, "product_reference": "libsodium-static-0:1.0.16-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src" }, "product_reference": "openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch" }, "product_reference": "openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch" }, "product_reference": "openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch" }, "product_reference": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src" }, "product_reference": "openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch" }, "product_reference": "openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch" }, "product_reference": "openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch" }, "product_reference": "openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch" }, "product_reference": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src" }, "product_reference": "openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "pycdlib-tools-0:1.11.0-4.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch" }, "product_reference": "pycdlib-tools-0:1.11.0-4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "pyparsing-0:2.3.1-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src" }, "product_reference": "pyparsing-0:2.3.1-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "pysnmp-0:4.4.8-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src" }, "product_reference": "pysnmp-0:4.4.8-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-SecretStorage-0:2.3.1-9.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src" }, "product_reference": "python-SecretStorage-0:2.3.1-9.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-alembic-0:1.4.2-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src" }, "product_reference": "python-alembic-0:1.4.2-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-amqp-0:2.5.2-8.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src" }, "product_reference": "python-amqp-0:2.5.2-8.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-amqp-doc-0:2.5.2-8.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch" }, "product_reference": "python-amqp-doc-0:2.5.2-8.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-appdirs-0:1.4.0-8.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src" }, "product_reference": "python-appdirs-0:1.4.0-8.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src" }, "product_reference": "python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-bcrypt-0:3.1.6-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src" }, "product_reference": "python-bcrypt-0:3.1.6-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64" }, "product_reference": "python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64" }, "product_reference": "python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-beautifulsoup4-0:4.9.3-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src" }, "product_reference": "python-beautifulsoup4-0:4.9.3-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-cachetools-0:3.1.0-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src" }, "product_reference": "python-cachetools-0:3.1.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src" }, "product_reference": "python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src" }, "product_reference": "python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-colorama-0:0.4.1-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src" }, "product_reference": "python-colorama-0:0.4.1-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-construct-0:2.10.56-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src" }, "product_reference": "python-construct-0:2.10.56-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-dataclasses-0:0.8-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src" }, "product_reference": "python-dataclasses-0:0.8-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src" }, "product_reference": "python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-decorator-0:4.4.0-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src" }, "product_reference": "python-decorator-0:4.4.0-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-dogpile-cache-0:1.1.2-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src" }, "product_reference": "python-dogpile-cache-0:1.1.2-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src" }, "product_reference": "python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-editor-0:1.0.4-5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src" }, "product_reference": "python-editor-0:1.0.4-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-fasteners-0:0.14.1-21.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src" }, "product_reference": "python-fasteners-0:0.14.1-21.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.1.1-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src" }, "product_reference": "python-flask-1:1.1.1-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-doc-1:1.1.1-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch" }, "product_reference": "python-flask-doc-1:1.1.1-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-funcsigs-0:1.0.2-17.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src" }, "product_reference": "python-funcsigs-0:1.0.2-17.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src" }, "product_reference": "python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src" }, "product_reference": "python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-greenlet-0:0.4.14-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src" }, "product_reference": "python-greenlet-0:0.4.14-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-greenlet-debugsource-0:0.4.14-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64" }, "product_reference": "python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-greenlet-debugsource-0:0.4.14-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64" }, "product_reference": "python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src" }, "product_reference": "python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-ifaddr-0:0.1.6-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src" }, "product_reference": "python-ifaddr-0:0.1.6-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-importlib-metadata-0:1.7.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src" }, "product_reference": "python-importlib-metadata-0:1.7.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src" }, "product_reference": "python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src" }, "product_reference": "python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-iso8601-0:0.1.12-9.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src" }, "product_reference": "python-iso8601-0:0.1.12-9.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-jsonpath-rw-0:1.2.3-23.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src" }, "product_reference": "python-jsonpath-rw-0:1.2.3-23.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-jsonschema-0:3.2.0-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src" }, "product_reference": "python-jsonschema-0:3.2.0-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-kazoo-0:2.7.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src" }, "product_reference": "python-kazoo-0:2.7.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-keyring-0:21.0.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src" }, "product_reference": "python-keyring-0:21.0.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src" }, "product_reference": "python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src" }, "product_reference": "python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src" }, "product_reference": "python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-kombu-1:4.6.6-8.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src" }, "product_reference": "python-kombu-1:4.6.6-8.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-logutils-0:0.3.5-7.1.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src" }, "product_reference": "python-logutils-0:0.3.5-7.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-memcached-0:1.58-12.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src" }, "product_reference": "python-memcached-0:1.58-12.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-migrate-0:0.13.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src" }, "product_reference": "python-migrate-0:0.13.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-msgpack-0:0.6.2-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src" }, "product_reference": "python-msgpack-0:0.6.2-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-msgpack-debugsource-0:0.6.2-2.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64" }, "product_reference": "python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-msgpack-debugsource-0:0.6.2-2.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64" }, "product_reference": "python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-munch-0:2.3.2-7.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src" }, "product_reference": "python-munch-0:2.3.2-7.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src" }, "product_reference": "python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src" }, "product_reference": "python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src" }, "product_reference": "python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src" }, "product_reference": "python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src" }, "product_reference": "python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch" }, "product_reference": "python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src" }, "product_reference": "python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch" }, "product_reference": "python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src" }, "product_reference": "python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src" }, "product_reference": "python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src" }, "product_reference": "python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch" }, "product_reference": "python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src" }, "product_reference": "python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch" }, "product_reference": "python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src" }, "product_reference": "python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch" }, "product_reference": "python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src" }, "product_reference": "python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src" }, "product_reference": "python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src" }, "product_reference": "python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch" }, "product_reference": "python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src" }, "product_reference": "python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch" }, "product_reference": "python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src" }, "product_reference": "python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src" }, "product_reference": "python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src" }, "product_reference": "python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src" }, "product_reference": "python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src" }, "product_reference": "python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch" }, "product_reference": "python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src" }, "product_reference": "python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch" }, "product_reference": "python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src" }, "product_reference": "python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-packaging-0:20.4-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src" }, "product_reference": "python-packaging-0:20.4-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-packaging-doc-0:20.4-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch" }, "product_reference": "python-packaging-doc-0:20.4-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-paste-0:3.2.4-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src" }, "product_reference": "python-paste-0:3.2.4-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-paste-deploy-0:2.0.1-5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src" }, "product_reference": "python-paste-deploy-0:2.0.1-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pbr-0:5.5.1-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src" }, "product_reference": "python-pbr-0:5.5.1-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pecan-0:1.3.2-10.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src" }, "product_reference": "python-pecan-0:1.3.2-10.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pexpect-0:4.6-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src" }, "product_reference": "python-pexpect-0:4.6-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pint-0:0.10.1-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src" }, "product_reference": "python-pint-0:0.10.1-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src" }, "product_reference": "python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-prometheus_client-0:0.7.1-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src" }, "product_reference": "python-prometheus_client-0:0.7.1-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src" }, "product_reference": "python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch" }, "product_reference": "python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pycdlib-0:1.11.0-4.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src" }, "product_reference": "python-pycdlib-0:1.11.0-4.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pynacl-0:1.3.0-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src" }, "product_reference": "python-pynacl-0:1.3.0-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pynacl-debugsource-0:1.3.0-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64" }, "product_reference": "python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pynacl-debugsource-0:1.3.0-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64" }, "product_reference": "python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyperclip-0:1.6.4-7.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src" }, "product_reference": "python-pyperclip-0:1.6.4-7.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyperclip-doc-0:1.6.4-7.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch" }, "product_reference": "python-pyperclip-doc-0:1.6.4-7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyrsistent-0:0.16.0-4.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src" }, "product_reference": "python-pyrsistent-0:0.16.0-4.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64" }, "product_reference": "python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64" }, "product_reference": "python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-redis-0:3.3.8-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src" }, "product_reference": "python-redis-0:3.3.8-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-repoze-lru-0:0.7-7.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src" }, "product_reference": "python-repoze-lru-0:0.7-7.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src" }, "product_reference": "python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-retrying-0:1.2.3-22.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src" }, "product_reference": "python-retrying-0:1.2.3-22.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-rfc3986-0:1.2.0-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src" }, "product_reference": "python-rfc3986-0:1.2.0-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-routes-0:2.4.1-12.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src" }, "product_reference": "python-routes-0:2.4.1-12.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src" }, "product_reference": "python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-simplegeneric-0:0.8.1-18.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src" }, "product_reference": "python-simplegeneric-0:0.8.1-18.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-simplejson-0:3.17.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src" }, "product_reference": "python-simplejson-0:3.17.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-simplejson-debugsource-0:3.17.0-2.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64" }, "product_reference": "python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-simplejson-debugsource-0:3.17.0-2.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64" }, "product_reference": "python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-singledispatch-0:3.4.0.3-19.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src" }, "product_reference": "python-singledispatch-0:3.4.0.3-19.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.15.0-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src" }, "product_reference": "python-six-0:1.15.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-soupsieve-0:2.1.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src" }, "product_reference": "python-soupsieve-0:2.1.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-sqlparse-0:0.2.4-10.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src" }, "product_reference": "python-sqlparse-0:0.2.4-10.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-statsd-0:3.2.1-17.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src" }, "product_reference": "python-statsd-0:3.2.1-17.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src" }, "product_reference": "python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src" }, "product_reference": "python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src" }, "product_reference": "python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src" }, "product_reference": "python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-tempita-0:0.5.1-25.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src" }, "product_reference": "python-tempita-0:0.5.1-25.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-tenacity-0:6.2.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src" }, "product_reference": "python-tenacity-0:6.2.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src" }, "product_reference": "python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-vine-0:1.3.0-5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src" }, "product_reference": "python-vine-0:1.3.0-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-voluptuous-0:0.11.7-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src" }, "product_reference": "python-voluptuous-0:0.11.7-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-waitress-0:2.0.0-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src" }, "product_reference": "python-waitress-0:2.0.0-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-warlock-0:1.3.3-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src" }, "product_reference": "python-warlock-0:1.3.3-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wcwidth-0:0.1.7-15.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src" }, "product_reference": "python-wcwidth-0:0.1.7-15.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-webob-0:1.8.5-5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src" }, "product_reference": "python-webob-0:1.8.5-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-webtest-0:2.0.33-5.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src" }, "product_reference": "python-webtest-0:2.0.33-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.0.3-1.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src" }, "product_reference": "python-werkzeug-0:2.0.3-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wrapt-0:1.11.2-4.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src" }, "product_reference": "python-wrapt-0:1.11.2-4.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wrapt-debugsource-0:1.11.2-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64" }, "product_reference": "python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wrapt-debugsource-0:1.11.2-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64" }, "product_reference": "python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wrapt-doc-0:1.11.2-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64" }, "product_reference": "python-wrapt-doc-0:1.11.2-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wrapt-doc-0:1.11.2-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64" }, "product_reference": "python-wrapt-doc-0:1.11.2-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src" }, "product_reference": "python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-yappi-0:1.0-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src" }, "product_reference": "python-yappi-0:1.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-yappi-debugsource-0:1.0-3.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64" }, "product_reference": "python-yappi-debugsource-0:1.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-yappi-debugsource-0:1.0-3.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64" }, "product_reference": "python-yappi-debugsource-0:1.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-zake-0:0.2.2-19.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src" }, "product_reference": "python-zake-0:0.2.2-19.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-zeroconf-0:0.24.4-2.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src" }, "product_reference": "python-zeroconf-0:0.24.4-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-zipp-0:0.5.1-3.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src" }, "product_reference": "python-zipp-0:0.5.1-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python2-pyparsing-0:2.3.1-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch" }, "product_reference": "python2-pyparsing-0:2.3.1-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-SecretStorage-0:2.3.1-9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch" }, "product_reference": "python3-SecretStorage-0:2.3.1-9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-alembic-0:1.4.2-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch" }, "product_reference": "python3-alembic-0:1.4.2-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-amqp-0:2.5.2-8.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch" }, "product_reference": "python3-amqp-0:2.5.2-8.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-appdirs-0:1.4.0-8.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch" }, "product_reference": "python3-appdirs-0:1.4.0-8.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch" }, "product_reference": "python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bcrypt-0:3.1.6-3.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64" }, "product_reference": "python3-bcrypt-0:3.1.6-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bcrypt-0:3.1.6-3.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64" }, "product_reference": "python3-bcrypt-0:3.1.6-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64" }, "product_reference": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64" }, "product_reference": "python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-beautifulsoup4-0:4.9.3-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch" }, "product_reference": "python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cachetools-0:3.1.0-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch" }, "product_reference": "python3-cachetools-0:3.1.0-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch" }, "product_reference": "python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch" }, "product_reference": "python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch" }, "product_reference": "python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-colorama-0:0.4.1-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch" }, "product_reference": "python3-colorama-0:0.4.1-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-construct-0:2.10.56-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch" }, "product_reference": "python3-construct-0:2.10.56-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dataclasses-0:0.8-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch" }, "product_reference": "python3-dataclasses-0:0.8-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch" }, "product_reference": "python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-decorator-0:4.4.0-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch" }, "product_reference": "python3-decorator-0:4.4.0-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dogpile-cache-0:1.1.2-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch" }, "product_reference": "python3-dogpile-cache-0:1.1.2-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch" }, "product_reference": "python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-editor-0:1.0.4-5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch" }, "product_reference": "python3-editor-0:1.0.4-5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-fasteners-0:0.14.1-21.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch" }, "product_reference": "python3-fasteners-0:0.14.1-21.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.1.1-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch" }, "product_reference": "python3-flask-1:1.1.1-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-funcsigs-0:1.0.2-17.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch" }, "product_reference": "python3-funcsigs-0:1.0.2-17.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch" }, "product_reference": "python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch" }, "product_reference": "python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-greenlet-0:0.4.14-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64" }, "product_reference": "python3-greenlet-0:0.4.14-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-greenlet-0:0.4.14-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64" }, "product_reference": "python3-greenlet-0:0.4.14-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64" }, "product_reference": "python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64" }, "product_reference": "python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-greenlet-devel-0:0.4.14-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64" }, "product_reference": "python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-greenlet-devel-0:0.4.14-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64" }, "product_reference": "python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch" }, "product_reference": "python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch" }, "product_reference": "python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ifaddr-0:0.1.6-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch" }, "product_reference": "python3-ifaddr-0:0.1.6-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-importlib-metadata-0:1.7.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch" }, "product_reference": "python3-importlib-metadata-0:1.7.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch" }, "product_reference": "python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch" }, "product_reference": "python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch" }, "product_reference": "python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch" }, "product_reference": "python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch" }, "product_reference": "python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-iso8601-0:0.1.12-9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch" }, "product_reference": "python3-iso8601-0:0.1.12-9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jsonpath-rw-0:1.2.3-23.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch" }, "product_reference": "python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jsonschema-0:3.2.0-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch" }, "product_reference": "python3-jsonschema-0:3.2.0-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kazoo-0:2.7.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch" }, "product_reference": "python3-kazoo-0:2.7.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keyring-0:21.0.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch" }, "product_reference": "python3-keyring-0:21.0.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch" }, "product_reference": "python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch" }, "product_reference": "python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch" }, "product_reference": "python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch" }, "product_reference": "python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kombu-1:4.6.6-8.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch" }, "product_reference": "python3-kombu-1:4.6.6-8.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-logutils-0:0.3.5-7.1.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch" }, "product_reference": "python3-logutils-0:0.3.5-7.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-memcached-0:1.58-12.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch" }, "product_reference": "python3-memcached-0:1.58-12.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-migrate-0:0.13.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch" }, "product_reference": "python3-migrate-0:0.13.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-msgpack-0:0.6.2-2.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64" }, "product_reference": "python3-msgpack-0:0.6.2-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-msgpack-0:0.6.2-2.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64" }, "product_reference": "python3-msgpack-0:0.6.2-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64" }, "product_reference": "python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64" }, "product_reference": "python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-munch-0:2.3.2-7.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch" }, "product_reference": "python3-munch-0:2.3.2-7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch" }, "product_reference": "python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch" }, "product_reference": "python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch" }, "product_reference": "python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch" }, "product_reference": "python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch" }, "product_reference": "python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch" }, "product_reference": "python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch" }, "product_reference": "python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch" }, "product_reference": "python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch" }, "product_reference": "python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch" }, "product_reference": "python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch" }, "product_reference": "python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch" }, "product_reference": "python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch" }, "product_reference": "python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch" }, "product_reference": "python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch" }, "product_reference": "python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch" }, "product_reference": "python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch" }, "product_reference": "python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch" }, "product_reference": "python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch" }, "product_reference": "python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch" }, "product_reference": "python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch" }, "product_reference": "python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch" }, "product_reference": "python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch" }, "product_reference": "python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch" }, "product_reference": "python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch" }, "product_reference": "python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch" }, "product_reference": "python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch" }, "product_reference": "python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch" }, "product_reference": "python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch" }, "product_reference": "python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch" }, "product_reference": "python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch" }, "product_reference": "python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch" }, "product_reference": "python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch" }, "product_reference": "python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch" }, "product_reference": "python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch" }, "product_reference": "python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch" }, "product_reference": "python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch" }, "product_reference": "python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch" }, "product_reference": "python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch" }, "product_reference": "python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-packaging-0:20.4-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch" }, "product_reference": "python3-packaging-0:20.4-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-paste-0:3.2.4-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch" }, "product_reference": "python3-paste-0:3.2.4-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-paste-deploy-0:2.0.1-5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch" }, "product_reference": "python3-paste-deploy-0:2.0.1-5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pbr-0:5.5.1-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch" }, "product_reference": "python3-pbr-0:5.5.1-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pecan-0:1.3.2-10.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch" }, "product_reference": "python3-pecan-0:1.3.2-10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pexpect-0:4.6-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch" }, "product_reference": "python3-pexpect-0:4.6-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pint-0:0.10.1-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch" }, "product_reference": "python3-pint-0:0.10.1-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch" }, "product_reference": "python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-prometheus_client-0:0.7.1-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch" }, "product_reference": "python3-prometheus_client-0:0.7.1-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch" }, "product_reference": "python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pycdlib-0:1.11.0-4.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch" }, "product_reference": "python3-pycdlib-0:1.11.0-4.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pynacl-0:1.3.0-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64" }, "product_reference": "python3-pynacl-0:1.3.0-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pynacl-0:1.3.0-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64" }, "product_reference": "python3-pynacl-0:1.3.0-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64" }, "product_reference": "python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64" }, "product_reference": "python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyparsing-0:2.3.1-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch" }, "product_reference": "python3-pyparsing-0:2.3.1-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyperclip-0:1.6.4-7.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch" }, "product_reference": "python3-pyperclip-0:1.6.4-7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyrsistent-0:0.16.0-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64" }, "product_reference": "python3-pyrsistent-0:0.16.0-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyrsistent-0:0.16.0-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64" }, "product_reference": "python3-pyrsistent-0:0.16.0-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64" }, "product_reference": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64" }, "product_reference": "python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pysnmp-0:4.4.8-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch" }, "product_reference": "python3-pysnmp-0:4.4.8-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-redis-0:3.3.8-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch" }, "product_reference": "python3-redis-0:3.3.8-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-repoze-lru-0:0.7-7.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch" }, "product_reference": "python3-repoze-lru-0:0.7-7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch" }, "product_reference": "python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-retrying-0:1.2.3-22.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch" }, "product_reference": "python3-retrying-0:1.2.3-22.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rfc3986-0:1.2.0-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch" }, "product_reference": "python3-rfc3986-0:1.2.0-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-routes-0:2.4.1-12.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch" }, "product_reference": "python3-routes-0:2.4.1-12.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch" }, "product_reference": "python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-simplegeneric-0:0.8.1-18.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch" }, "product_reference": "python3-simplegeneric-0:0.8.1-18.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-simplejson-0:3.17.0-2.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64" }, "product_reference": "python3-simplejson-0:3.17.0-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-simplejson-0:3.17.0-2.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64" }, "product_reference": "python3-simplejson-0:3.17.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64" }, "product_reference": "python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64" }, "product_reference": "python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-singledispatch-0:3.4.0.3-19.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch" }, "product_reference": "python3-singledispatch-0:3.4.0.3-19.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-six-0:1.15.0-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch" }, "product_reference": "python3-six-0:1.15.0-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-soupsieve-0:2.1.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch" }, "product_reference": "python3-soupsieve-0:2.1.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sqlparse-0:0.2.4-10.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch" }, "product_reference": "python3-sqlparse-0:0.2.4-10.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-statsd-0:3.2.1-17.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch" }, "product_reference": "python3-statsd-0:3.2.1-17.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch" }, "product_reference": "python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch" }, "product_reference": "python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch" }, "product_reference": "python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch" }, "product_reference": "python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch" }, "product_reference": "python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch" }, "product_reference": "python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tempita-0:0.5.1-25.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch" }, "product_reference": "python3-tempita-0:0.5.1-25.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tenacity-0:6.2.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch" }, "product_reference": "python3-tenacity-0:6.2.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch" }, "product_reference": "python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-vine-0:1.3.0-5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch" }, "product_reference": "python3-vine-0:1.3.0-5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-voluptuous-0:0.11.7-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch" }, "product_reference": "python3-voluptuous-0:0.11.7-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-waitress-0:2.0.0-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch" }, "product_reference": "python3-waitress-0:2.0.0-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-warlock-0:1.3.3-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch" }, "product_reference": "python3-warlock-0:1.3.3-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wcwidth-0:0.1.7-15.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch" }, "product_reference": "python3-wcwidth-0:0.1.7-15.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-webob-0:1.8.5-5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch" }, "product_reference": "python3-webob-0:1.8.5-5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-webtest-0:2.0.33-5.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch" }, "product_reference": "python3-webtest-0:2.0.33-5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.0.3-1.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch" }, "product_reference": "python3-werkzeug-0:2.0.3-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wrapt-0:1.11.2-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64" }, "product_reference": "python3-wrapt-0:1.11.2-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wrapt-0:1.11.2-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64" }, "product_reference": "python3-wrapt-0:1.11.2-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64" }, "product_reference": "python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64" }, "product_reference": "python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch" }, "product_reference": "python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yappi-0:1.0-3.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64" }, "product_reference": "python3-yappi-0:1.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yappi-0:1.0-3.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64" }, "product_reference": "python3-yappi-0:1.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yappi-debuginfo-0:1.0-3.el8.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64" }, "product_reference": "python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-yappi-debuginfo-0:1.0-3.el8.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64" }, "product_reference": "python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-zake-0:0.2.2-19.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch" }, "product_reference": "python3-zake-0:0.2.2-19.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-zeroconf-0:0.24.4-2.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch" }, "product_reference": "python3-zeroconf-0:0.24.4-2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-zipp-0:0.5.1-3.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" }, "product_reference": "python3-zipp-0:0.5.1-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-43565", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030787" } ], "notes": [ { "category": "description", "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: empty plaintext packet causes panic", "title": "Vulnerability summary" }, { "category": "other", "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43565" }, { "category": "external", "summary": "RHBZ#2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565" } ], "release_date": "2021-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/crypto: empty plaintext packet causes panic" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1706", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2022-05-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082274" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Ignition, where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets.", "title": "Vulnerability description" }, { "category": "summary", "text": "ignition: configs are accessible from unprivileged containers in VMs running on VMware products", "title": "Vulnerability summary" }, { "category": "other", "text": "RHCOS may be less impacted than other distros since OCP\u0027s default Ignition config only contains a pointer to a config served by the Machine Config Server, and OCP prevents containers from accessing the MCS directly. So, the scope on RHCOS should be limited to any VMware users who manually modify the pointer config to include secrets.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1706" }, { "category": "external", "summary": "RHBZ#2082274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1706", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1706" } ], "release_date": "2022-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" }, { "category": "workaround", "details": "Possible Workaround: It is not recommended to put secrets in the Ignition config.", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ignition: configs are accessible from unprivileged containers in VMs running on VMware products" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-27191", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064702" } ], "notes": [ { "category": "description", "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crash in a golang.org/x/crypto/ssh server", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27191" }, { "category": "external", "summary": "RHBZ#2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crash in a golang.org/x/crypto/ssh server" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-29162", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-05-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086398" } ], "notes": [ { "category": "description", "text": "A flaw was found in runc, where runc exec --cap executed processes with non-empty inheritable Linux process capabilities. This issue creates an atypical Linux environment and enables programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2).", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: incorrect handling of inheritable capabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as low severity as the vulnerability can only result in atypical linux environment,and it\u0027s complex exploitation only results in minimal impact on system confidentiality, integrity, and availability in typical environments.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29162" }, { "category": "external", "summary": "RHBZ#2086398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29162", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29162" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66" } ], "release_date": "2022-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T10:13:03+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5068" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:afterburn-debuginfo-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202206222028.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:bootupd-debuginfo-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.src", "8Base-RHOSE-4.11:buildah-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-debugsource-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.aarch64", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.ppc64le", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.s390x", "8Base-RHOSE-4.11:buildah-tests-debuginfo-1:1.23.4-2.el8.x86_64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:butane-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debuginfo-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:butane-debugsource-0:0.15.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:butane-redistributable-0:0.15.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:conmon-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debuginfo-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:conmon-debugsource-2:2.1.2-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-0:0.20.3-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:console-login-helper-messages-issuegen-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:console-login-helper-messages-profile-0:0.20.3-2.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:container-selinux-2:2.188.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.src", "8Base-RHOSE-4.11:containernetworking-plugins-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debuginfo-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:containernetworking-plugins-debugsource-0:1.0.1-5.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:containers-common-2:1-21.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:coreos-installer-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-bootinfra-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debuginfo-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:coreos-installer-debugsource-0:0.15.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.1-11.rhaos4.11.gitb0d2ef3.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.src", "8Base-RHOSE-4.11:cri-tools-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debuginfo-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.aarch64", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.ppc64le", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.s390x", "8Base-RHOSE-4.11:cri-tools-debugsource-0:1.24.2-4.1.el8.x86_64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crit-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.src", "8Base-RHOSE-4.11:criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-debugsource-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-devel-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:criu-libs-debuginfo-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:crun-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debuginfo-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:crun-debugsource-0:1.4.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:fuse-overlayfs-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debuginfo-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:fuse-overlayfs-debugsource-0:1.9-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:haproxy-0:2.2.24-1.el8.src", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy-debugsource-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.aarch64", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.ppc64le", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.s390x", "8Base-RHOSE-4.11:haproxy22-debuginfo-0:2.2.24-1.el8.x86_64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:ignition-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-debugsource-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:ignition-validate-debuginfo-0:2.14.0-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.aarch64", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.ppc64le", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.src", "8Base-RHOSE-4.11:kata-containers-0:2.4.2-1.el8.x86_64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.src", "8Base-RHOSE-4.11:libslirp-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debuginfo-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-debugsource-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:libslirp-devel-0:4.4.0-2.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:network-scripts-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202206240216.p0.g9de1722.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202207082037.p0.g9546431.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.src", "8Base-RHOSE-4.11:openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-debugsource-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-devel-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:openvswitch2.17-ipsec-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:openvswitch2.17-test-0:2.17.0-22.el8fdp.noarch", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.src", "8Base-RHOSE-4.11:ovn22.03-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-central-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-debugsource-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-host-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.03-vtep-debuginfo-0:22.03.0-37.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.src", "8Base-RHOSE-4.11:ovn22.06-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-central-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-debugsource-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-host-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.aarch64", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.ppc64le", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.s390x", "8Base-RHOSE-4.11:ovn22.06-vtep-debuginfo-0:22.06.0-27.el8fdp.x86_64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.src", "8Base-RHOSE-4.11:podman-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-catatonit-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-debugsource-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-docker-2:4.0.2-6.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-gvproxy-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-plugins-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-remote-debuginfo-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:podman-tests-2:4.0.2-6.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:python3-criu-0:3.15-4.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202206232036.p0.g66c0cec.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.aarch64", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.ppc64le", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.s390x", "8Base-RHOSE-4.11:python3-openvswitch2.17-debuginfo-0:2.17.0-22.el8fdp.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-afterburn-0:5.3.0-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:rust-afterburn-debugsource-0:5.3.0-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:rust-bootupd-0:0.2.5-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.src", "8Base-RHOSE-4.11:skopeo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debuginfo-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-debugsource-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:skopeo-tests-2:1.5.2-3.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:slirp4netns-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debuginfo-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:slirp4netns-debugsource-0:1.1.8-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.noarch", "8Base-RHOSE-4.11:toolbox-0:0.0.9-1.rhaos4.11.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.src", "8Base-RHOSE-IRONIC-4.11:libsodium-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debuginfo-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-debugsource-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-devel-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.ppc64le", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.s390x", "8Base-RHOSE-IRONIC-4.11:libsodium-static-0:1.0.16-5.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20220628175043.b5ed57a.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-0:10.12.1-0.20220513095437.6dd37e5.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-api-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-conductor-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-inspector-dnsmasq-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.src", "8Base-RHOSE-IRONIC-4.11:pycdlib-tools-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:pyparsing-0:2.3.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:pysnmp-0:4.4.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-SecretStorage-0:2.3.1-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-alembic-0:1.4.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-0:2.5.2-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-amqp-doc-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-appdirs-0:1.4.0-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-automaton-0:2.5.0-0.20220509195848.aaca110.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-0:3.1.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-bcrypt-debugsource-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-beautifulsoup4-0:4.9.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cachetools-0:3.1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.src", "8Base-RHOSE-IRONIC-4.11:python-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-colorama-0:0.4.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-construct-0:2.10.56-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dataclasses-0:0.8-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-decorator-0:4.4.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dogpile-cache-0:1.1.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.src", "8Base-RHOSE-IRONIC-4.11:python-editor-0:1.0.4-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-fasteners-0:0.14.1-21.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-funcsigs-0:1.0.2-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-futurist-0:2.4.1-0.20220509215250.159d752.el8.src", "8Base-RHOSE-IRONIC-4.11:python-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-0:0.4.14-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-greenlet-debugsource-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ifaddr-0:0.1.6-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-importlib-metadata-0:1.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.src", "8Base-RHOSE-IRONIC-4.11:python-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.src", "8Base-RHOSE-IRONIC-4.11:python-iso8601-0:0.1.12-9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonpath-rw-0:1.2.3-23.el8.src", "8Base-RHOSE-IRONIC-4.11:python-jsonschema-0:3.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kazoo-0:2.7.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keyring-0:21.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.src", "8Base-RHOSE-IRONIC-4.11:python-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.src", "8Base-RHOSE-IRONIC-4.11:python-kombu-1:4.6.6-8.el8.src", "8Base-RHOSE-IRONIC-4.11:python-logutils-0:0.3.5-7.1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-memcached-0:1.58-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-migrate-0:0.13.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-0:0.6.2-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-msgpack-debugsource-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-munch-0:2.3.2-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.src", "8Base-RHOSE-IRONIC-4.11:python-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-cache-lang-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-concurrency-lang-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-db-lang-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-i18n-lang-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-log-lang-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-middleware-lang-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-policy-lang-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-utils-lang-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-oslo-versionedobjects-lang-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-0:20.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-packaging-doc-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-paste-0:3.2.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-paste-deploy-0:2.0.1-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pbr-0:5.5.1-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pecan-0:1.3.2-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pexpect-0:4.6-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pint-0:0.10.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-prometheus_client-0:0.7.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-0:3.1.1-0.20220215232623.4179996.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pycadf-common-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pycdlib-0:1.11.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-0:1.3.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pynacl-debugsource-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-0:1.6.4-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyperclip-doc-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-0:0.16.0-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-pyrsistent-debugsource-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-redis-0:3.3.8-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-repoze-lru-0:0.7-7.el8.src", "8Base-RHOSE-IRONIC-4.11:python-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.src", "8Base-RHOSE-IRONIC-4.11:python-retrying-0:1.2.3-22.el8.src", "8Base-RHOSE-IRONIC-4.11:python-rfc3986-0:1.2.0-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-routes-0:2.4.1-12.el8.src", "8Base-RHOSE-IRONIC-4.11:python-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplegeneric-0:0.8.1-18.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-0:3.17.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-simplejson-debugsource-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-singledispatch-0:3.4.0.3-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-six-0:1.15.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-soupsieve-0:2.1.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sqlparse-0:0.2.4-10.el8.src", "8Base-RHOSE-IRONIC-4.11:python-statsd-0:3.2.1-17.el8.src", "8Base-RHOSE-IRONIC-4.11:python-stevedore-0:3.5.0-0.20220509195112.442f157.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-0:4.1.1-0.20220302175405.c769149.el8.src", "8Base-RHOSE-IRONIC-4.11:python-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.src", "8Base-RHOSE-IRONIC-4.11:python-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tempita-0:0.5.1-25.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tenacity-0:6.2.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.src", "8Base-RHOSE-IRONIC-4.11:python-vine-0:1.3.0-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-voluptuous-0:0.11.7-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-waitress-0:2.0.0-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-warlock-0:1.3.3-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wcwidth-0:0.1.7-15.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webob-0:1.8.5-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-webtest-0:2.0.33-5.el8.src", "8Base-RHOSE-IRONIC-4.11:python-werkzeug-0:2.0.3-1.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-0:1.11.2-4.el8.src", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-debugsource-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-wrapt-doc-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-wsme-0:0.11.0-0.20220216004816.80bda90.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-0:1.0-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python-yappi-debugsource-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python-zake-0:0.2.2-19.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zeroconf-0:0.24.4-2.el8.src", "8Base-RHOSE-IRONIC-4.11:python-zipp-0:0.5.1-3.el8.src", "8Base-RHOSE-IRONIC-4.11:python2-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-SecretStorage-0:2.3.1-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-alembic-0:1.4.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-amqp-0:2.5.2-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-appdirs-0:1.4.0-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-automaton-0:2.5.0-0.20220509195848.aaca110.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-bcrypt-debuginfo-0:3.1.6-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-beautifulsoup4-0:4.9.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cachetools-0:3.1.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cinderclient-0:8.3.0-0.20220509212734.ee59b68.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-cliff-tests-0:3.10.1-0.20220509200732.a04a48f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-colorama-0:0.4.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-construct-0:2.10.56-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dataclasses-0:0.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-debtcollector-0:2.5.0-0.20220509211533.a6b46c5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-decorator-0:4.4.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dogpile-cache-0:1.1.2-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-dracclient-0:8.0.0-0.20220509201613.9c7499c.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-editor-0:1.0.4-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-fasteners-0:0.14.1-21.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-funcsigs-0:1.0.2-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-futurist-0:2.4.1-0.20220509215250.159d752.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-glanceclient-1:3.6.0-0.20220509212414.626c500.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-debuginfo-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-greenlet-devel-0:0.4.14-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-hardware-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-hardware-detect-0:0.29.0-0.20220216015636.7662a1d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ifaddr-0:0.1.6-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-importlib-metadata-0:1.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-inspector-tests-0:10.12.1-0.20220513095437.6dd37e5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-lib-0:5.1.1-0.20220225151335.e205816.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-prometheus-exporter-0:3.1.1-0.20220324125409.db1a824.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-python-agent-0:8.6.1-0.20220623075054.1d50c23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20220628175043.b5ed57a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-iso8601-0:0.1.12-9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonpath-rw-0:1.2.3-23.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-jsonschema-0:3.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kazoo-0:2.7.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keyring-0:21.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneauth1-0:4.5.0-0.20220509213157.8da0a63.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystoneclient-tests-1:4.4.0-0.20220509200759.100253d.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-keystonemiddleware-0:9.4.0-0.20220509211054.8a05709.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-kombu-1:4.6.6-8.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-logutils-0:0.3.5-7.1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-memcached-0:1.58-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-migrate-0:0.13.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-msgpack-debuginfo-0:0.6.2-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-munch-0:2.3.2-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-openstacksdk-tests-0:0.61.0-0.20220509201549.26c9bc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-service-types-0:1.7.0-0.20220215231659.0b2f473.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-os-traits-tests-0:2.7.0-0.20220509205801.3d1dbf0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osc-lib-tests-0:2.5.0-0.20220509211843.78d276e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-cache-tests-0:2.8.1-0.20220216000746.40946a9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-concurrency-tests-0:4.5.1-0.20220509221157.145f060.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-config-2:8.8.0-0.20220509202553.64c82a0.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-context-tests-0:4.1.0-0.20220509205437.3400cc2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-db-tests-0:9.1.0-0.20220216003829.be2cc6a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-i18n-0:5.1.0-0.20220216011159.b031d17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-log-tests-0:4.6.0-0.20220216002407.41c8807.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-messaging-tests-0:12.13.0-0.20220509210748.2d090b5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-metrics-tests-0:0.3.0-0.20220216012738.43eee50.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-middleware-tests-0:4.5.1-0.20220509203328.2f72b30.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-policy-tests-0:3.12.1-0.20220509221328.9673a74.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-rootwrap-tests-0:6.3.1-0.20220509204453.1b1b960.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-serialization-tests-0:4.3.0-0.20220509195921.6910f75.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-service-tests-0:2.8.0-0.20220509203713.6552b9a.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-upgradecheck-0:1.5.0-0.20220509195112.1559e03.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-utils-tests-0:4.13.0-0.20220509213520.de4429f.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-oslo-versionedobjects-tests-0:2.6.0-0.20220509202736.25d34d6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-osprofiler-0:3.4.3-0.20220509214403.3286301.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-packaging-0:20.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-0:3.2.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-paste-deploy-0:2.0.1-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pbr-0:5.5.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pecan-0:1.3.2-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pexpect-0:4.6-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pint-0:0.10.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-proliantutils-0:2.13.2-0.20220509214147.8c7b6b1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-prometheus_client-0:0.7.1-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycadf-0:3.1.1-0.20220215232623.4179996.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pycdlib-0:1.11.0-4.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pynacl-debuginfo-0:1.3.0-6.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyparsing-0:2.3.1-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyperclip-0:1.6.4-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-pyrsistent-debuginfo-0:0.16.0-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-pysnmp-0:4.4.8-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-redis-0:3.3.8-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-repoze-lru-0:0.7-7.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-requestsexceptions-0:1.4.0-0.20220215231659.d7ac0ff.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-retrying-0:1.2.3-22.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-rfc3986-0:1.2.0-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-routes-0:2.4.1-12.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-scciclient-0:0.11.1-0.20220216020832.a84332b.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplegeneric-0:0.8.1-18.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-simplejson-debuginfo-0:3.17.0-2.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-singledispatch-0:3.4.0.3-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-six-0:1.15.0-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-soupsieve-0:2.1.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sqlparse-0:0.2.4-10.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-statsd-0:3.2.1-17.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-stevedore-0:3.5.0-0.20220509195112.442f157.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-oem-idrac-tests-0:4.0.0-0.20220324125409.7b75e6e.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-sushy-tests-0:4.1.1-0.20220302175405.c769149.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-swiftclient-0:3.13.1-0.20220509204112.4989d94.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tempita-0:0.5.1-25.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tenacity-0:6.2.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-tooz-0:2.11.1-0.20220509215238.96f91b9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-vine-0:1.3.0-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-voluptuous-0:0.11.7-3.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-waitress-0:2.0.0-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-warlock-0:1.3.3-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wcwidth-0:0.1.7-15.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webob-0:1.8.5-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-webtest-0:2.0.33-5.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-werkzeug-0:2.0.3-1.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-wrapt-debuginfo-0:1.11.2-4.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-wsme-0:0.11.0-0.20220216004816.80bda90.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.aarch64", "8Base-RHOSE-IRONIC-4.11:python3-yappi-debuginfo-0:1.0-3.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:python3-zake-0:0.2.2-19.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zeroconf-0:0.24.4-2.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-zipp-0:0.5.1-3.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-1.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "runc: incorrect handling of inheritable capabilities" } ] }
rhsa-2022_6526
Vulnerability from csaf_redhat
Published
2022-09-14 19:28
Modified
2024-11-06 01:37
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.11.0 images:
RHEL-8-CNV-4.11
===============
hostpath-provisioner-container-v4.11.0-21
kubevirt-tekton-tasks-operator-container-v4.11.0-29
kubevirt-template-validator-container-v4.11.0-17
bridge-marker-container-v4.11.0-26
hostpath-csi-driver-container-v4.11.0-21
cluster-network-addons-operator-container-v4.11.0-26
ovs-cni-marker-container-v4.11.0-26
virtio-win-container-v4.11.0-16
ovs-cni-plugin-container-v4.11.0-26
kubemacpool-container-v4.11.0-26
hostpath-provisioner-operator-container-v4.11.0-24
cnv-containernetworking-plugins-container-v4.11.0-26
kubevirt-ssp-operator-container-v4.11.0-54
virt-cdi-uploadserver-container-v4.11.0-59
virt-cdi-cloner-container-v4.11.0-59
virt-cdi-operator-container-v4.11.0-59
virt-cdi-importer-container-v4.11.0-59
virt-cdi-uploadproxy-container-v4.11.0-59
virt-cdi-controller-container-v4.11.0-59
virt-cdi-apiserver-container-v4.11.0-59
kubevirt-tekton-tasks-modify-vm-template-container-v4.11.0-7
kubevirt-tekton-tasks-create-vm-from-template-container-v4.11.0-7
kubevirt-tekton-tasks-copy-template-container-v4.11.0-7
checkup-framework-container-v4.11.0-67
kubevirt-tekton-tasks-cleanup-vm-container-v4.11.0-7
kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.0-7
kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.0-7
kubevirt-tekton-tasks-disk-virt-customize-container-v4.11.0-7
vm-network-latency-checkup-container-v4.11.0-67
kubevirt-tekton-tasks-create-datavolume-container-v4.11.0-7
hyperconverged-cluster-webhook-container-v4.11.0-95
cnv-must-gather-container-v4.11.0-62
hyperconverged-cluster-operator-container-v4.11.0-95
kubevirt-console-plugin-container-v4.11.0-83
virt-controller-container-v4.11.0-105
virt-handler-container-v4.11.0-105
virt-operator-container-v4.11.0-105
virt-launcher-container-v4.11.0-105
virt-artifacts-server-container-v4.11.0-105
virt-api-container-v4.11.0-105
libguestfs-tools-container-v4.11.0-105
hco-bundle-registry-container-v4.11.0-587
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.11.0 images:\n\nRHEL-8-CNV-4.11\n===============\nhostpath-provisioner-container-v4.11.0-21\nkubevirt-tekton-tasks-operator-container-v4.11.0-29\nkubevirt-template-validator-container-v4.11.0-17\nbridge-marker-container-v4.11.0-26\nhostpath-csi-driver-container-v4.11.0-21\ncluster-network-addons-operator-container-v4.11.0-26\novs-cni-marker-container-v4.11.0-26\nvirtio-win-container-v4.11.0-16\novs-cni-plugin-container-v4.11.0-26\nkubemacpool-container-v4.11.0-26\nhostpath-provisioner-operator-container-v4.11.0-24\ncnv-containernetworking-plugins-container-v4.11.0-26\nkubevirt-ssp-operator-container-v4.11.0-54\nvirt-cdi-uploadserver-container-v4.11.0-59\nvirt-cdi-cloner-container-v4.11.0-59\nvirt-cdi-operator-container-v4.11.0-59\nvirt-cdi-importer-container-v4.11.0-59\nvirt-cdi-uploadproxy-container-v4.11.0-59\nvirt-cdi-controller-container-v4.11.0-59\nvirt-cdi-apiserver-container-v4.11.0-59\nkubevirt-tekton-tasks-modify-vm-template-container-v4.11.0-7\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.11.0-7\nkubevirt-tekton-tasks-copy-template-container-v4.11.0-7\ncheckup-framework-container-v4.11.0-67\nkubevirt-tekton-tasks-cleanup-vm-container-v4.11.0-7\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.0-7\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.0-7\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.11.0-7\nvm-network-latency-checkup-container-v4.11.0-67\nkubevirt-tekton-tasks-create-datavolume-container-v4.11.0-7\nhyperconverged-cluster-webhook-container-v4.11.0-95\ncnv-must-gather-container-v4.11.0-62\nhyperconverged-cluster-operator-container-v4.11.0-95\nkubevirt-console-plugin-container-v4.11.0-83\nvirt-controller-container-v4.11.0-105\nvirt-handler-container-v4.11.0-105\nvirt-operator-container-v4.11.0-105\nvirt-launcher-container-v4.11.0-105\nvirt-artifacts-server-container-v4.11.0-105\nvirt-api-container-v4.11.0-105\nlibguestfs-tools-container-v4.11.0-105\nhco-bundle-registry-container-v4.11.0-587\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6526", "url": "https://access.redhat.com/errata/RHSA-2022:6526" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1937609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937609" }, { "category": "external", "summary": "1945593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945593" }, { "category": "external", "summary": "1968514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968514" }, { "category": "external", "summary": "1993109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993109" }, { "category": "external", "summary": "1994604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994604" }, { "category": "external", "summary": "2001385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001385" }, { "category": "external", "summary": "2009793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009793" }, { "category": "external", "summary": "2010318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010318" }, { "category": "external", "summary": "2025276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025276" }, { "category": "external", "summary": "2025401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025401" }, { "category": "external", "summary": "2026357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026357" }, { "category": "external", "summary": "2029349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029349" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2031857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031857" }, { "category": "external", "summary": "2033077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033077" }, { "category": "external", "summary": "2035344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035344" }, { "category": "external", "summary": "2036676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036676" }, { "category": "external", "summary": "2039976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039976" }, { "category": "external", "summary": "2040766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040766" }, { "category": "external", "summary": "2041467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041467" }, { "category": "external", "summary": "2042402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042402" }, { "category": "external", "summary": "2042809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042809" }, { "category": "external", "summary": "2045086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045086" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2047186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047186" }, { "category": "external", "summary": "2051899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051899" }, { "category": "external", "summary": "2052094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052094" }, { "category": "external", "summary": "2052466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052466" }, { "category": "external", "summary": "2052689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052689" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2056467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056467" }, { "category": "external", "summary": "2057157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057157" }, { "category": "external", "summary": "2057310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057310" }, { "category": "external", "summary": "2058149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058149" }, { "category": "external", "summary": "2058925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058925" }, { "category": "external", "summary": "2059121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059121" }, { "category": "external", "summary": "2060485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060485" }, { "category": "external", "summary": "2060585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060585" }, { "category": "external", "summary": "2061208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061208" }, { "category": "external", "summary": "2061723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061723" }, { "category": "external", "summary": "2063540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063540" }, { "category": "external", "summary": "2063792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063792" }, { "category": "external", "summary": "2064034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064034" }, { "category": "external", "summary": "2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2064936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064936" }, { "category": "external", "summary": "2065014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065014" }, { "category": "external", "summary": "2065019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065019" }, { "category": "external", "summary": "2066768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066768" }, { "category": "external", "summary": "2067246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067246" }, { "category": "external", "summary": "2069287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069287" }, { "category": "external", "summary": "2069388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069388" }, { "category": "external", "summary": "2070366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070366" }, { "category": "external", "summary": "2070864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070864" }, { "category": "external", "summary": "2071488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071488" }, { "category": "external", "summary": "2071549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071549" }, { "category": "external", "summary": "2071611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071611" }, { "category": "external", "summary": "2071921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071921" }, { "category": "external", "summary": "2073669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073669" }, { "category": "external", "summary": "2073679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073679" }, { "category": "external", "summary": "2073982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073982" }, { "category": "external", "summary": "2074337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074337" }, { "category": "external", "summary": "2075200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075200" }, { "category": "external", "summary": "2075409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075409" }, { "category": "external", "summary": "2076292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076292" }, { "category": "external", "summary": "2076379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076379" }, { "category": "external", "summary": "2076790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076790" }, { "category": "external", "summary": "2076908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076908" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2078700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078700" }, { "category": "external", "summary": "2078703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078703" }, { "category": "external", "summary": "2078709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078709" }, { "category": "external", "summary": "2078728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078728" }, { "category": "external", "summary": "2079366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079366" }, { "category": "external", "summary": "2079674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079674" }, { "category": "external", "summary": "2079783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079783" }, { "category": "external", "summary": "2080132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080132" }, { "category": "external", "summary": "2080155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080155" }, { "category": "external", "summary": "2080547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080547" }, { "category": "external", "summary": "2080833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080833" }, { "category": "external", "summary": "2080835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080835" }, { "category": "external", "summary": "2081182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081182" }, { "category": "external", "summary": "2081202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081202" }, { "category": "external", "summary": "2081409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081409" }, { "category": "external", "summary": "2081671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081671" }, { "category": "external", "summary": "2081831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081831" }, { "category": "external", "summary": "2082008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082008" }, { "category": "external", "summary": "2082164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082164" }, { "category": "external", "summary": "2082912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082912" }, { "category": "external", "summary": "2083093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083093" }, { "category": "external", "summary": "2083097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083097" }, { "category": "external", "summary": "2083100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083100" }, { "category": "external", "summary": "2083101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083101" }, { "category": "external", "summary": "2083135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083135" }, { "category": "external", "summary": "2083256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083256" }, { "category": "external", "summary": "2083595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083595" }, { "category": "external", "summary": "2084102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084102" }, { "category": "external", "summary": "2084122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084122" }, { "category": "external", "summary": "2084418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084418" }, { "category": "external", "summary": "2084431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084431" }, { "category": "external", "summary": "2084476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084476" }, { "category": "external", "summary": "2084532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084532" }, { "category": "external", "summary": "2084610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084610" }, { "category": "external", "summary": "2085320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085320" }, { "category": "external", "summary": "2085322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085322" }, { "category": "external", "summary": "2086272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086272" }, { "category": "external", "summary": "2086278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086278" }, { "category": "external", "summary": "2086281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086281" }, { "category": "external", "summary": "2086286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086286" }, { "category": "external", "summary": "2086293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086293" }, { "category": "external", "summary": "2086294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086294" }, { "category": "external", "summary": "2086303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086303" }, { "category": "external", "summary": "2086479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086479" }, { "category": "external", "summary": "2086486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086486" }, { "category": "external", "summary": "2086488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086488" }, { "category": "external", "summary": "2086769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086769" }, { "category": "external", "summary": "2086803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086803" }, { "category": "external", "summary": "2086825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086825" }, { "category": "external", "summary": "2086849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086849" }, { "category": "external", "summary": "2087188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087188" }, { "category": "external", "summary": "2087189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087189" }, { "category": "external", "summary": "2087232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087232" }, { "category": "external", "summary": "2087546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087546" }, { "category": "external", "summary": "2087547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087547" }, { "category": "external", "summary": "2087559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087559" }, { "category": "external", "summary": "2087566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087566" }, { "category": "external", "summary": "2087570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087570" }, { "category": "external", "summary": "2087577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087577" }, { "category": "external", "summary": "2087578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087578" }, { "category": "external", "summary": "2087582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087582" }, { "category": "external", "summary": "2087583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087583" }, { "category": "external", "summary": "2087584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087584" }, { "category": "external", "summary": "2087587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087587" }, { "category": "external", "summary": "2087589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087589" }, { "category": "external", "summary": "2087590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087590" }, { "category": "external", "summary": "2087593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087593" }, { "category": "external", "summary": "2087603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087603" }, { "category": "external", "summary": "2087616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087616" }, { "category": "external", "summary": "2087701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087701" }, { "category": "external", "summary": "2087717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087717" }, { "category": "external", "summary": "2088034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088034" }, { "category": "external", "summary": "2088355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088355" }, { "category": "external", "summary": "2088361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088361" }, { "category": "external", "summary": "2088379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088379" }, { "category": "external", "summary": "2088407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088407" }, { "category": "external", "summary": "2088471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088471" }, { "category": "external", "summary": "2088472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088472" }, { "category": "external", "summary": "2088477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088477" }, { "category": "external", "summary": "2088849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088849" }, { "category": "external", "summary": "2089078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089078" }, { "category": "external", "summary": "2089271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089271" }, { "category": "external", "summary": "2089327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089327" }, { "category": "external", "summary": "2089376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089376" }, { "category": "external", "summary": "2089477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089477" }, { "category": "external", "summary": "2089700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089700" }, { "category": "external", "summary": "2089745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089745" }, { "category": "external", "summary": "2089789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089789" }, { "category": "external", "summary": "2089825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089825" }, { "category": "external", "summary": "2089836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089836" }, { "category": "external", "summary": "2089840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089840" }, { "category": "external", "summary": "2089877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089877" }, { "category": "external", "summary": "2089932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089932" }, { "category": "external", "summary": "2089942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089942" }, { "category": "external", "summary": "2089954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089954" }, { "category": "external", "summary": "2089963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089963" }, { "category": "external", "summary": "2089967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089967" }, { "category": "external", "summary": "2089970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089970" }, { "category": "external", "summary": "2089972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089972" }, { "category": "external", "summary": "2089979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089979" }, { "category": "external", "summary": "2089982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089982" }, { "category": "external", "summary": "2090035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090035" }, { "category": "external", "summary": "2090036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090036" }, { "category": "external", "summary": "2090037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090037" }, { "category": "external", "summary": "2090038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090038" }, { "category": "external", "summary": "2090042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090042" }, { "category": "external", "summary": "2090043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090043" }, { "category": "external", "summary": "2090046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090046" }, { "category": "external", "summary": "2090048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090048" }, { "category": "external", "summary": "2090054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090054" }, { "category": "external", "summary": "2090055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090055" }, { "category": "external", "summary": "2090056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090056" }, { "category": "external", "summary": "2090057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090057" }, { "category": "external", "summary": "2090059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090059" }, { "category": "external", "summary": "2090064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090064" }, { "category": "external", "summary": "2090066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090066" }, { "category": "external", "summary": "2090068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090068" }, { "category": "external", "summary": "2090131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090131" }, { "category": "external", "summary": "2090350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090350" }, { "category": "external", "summary": "2091003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091003" }, { "category": "external", "summary": "2091058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091058" }, { "category": "external", "summary": "2091309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091309" }, { "category": "external", "summary": "2091406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091406" }, { "category": "external", "summary": "2091754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091754" }, { "category": "external", "summary": "2091755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091755" }, { "category": "external", "summary": "2091756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091756" }, { "category": "external", "summary": "2091758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091758" }, { "category": "external", "summary": "2091760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091760" }, { "category": "external", "summary": "2091761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091761" }, { "category": "external", "summary": "2091762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091762" }, { "category": "external", "summary": "2091764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091764" }, { "category": "external", "summary": "2091765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091765" }, { "category": "external", "summary": "2091766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091766" }, { "category": "external", "summary": "2091853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091853" }, { "category": "external", "summary": "2091863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091863" }, { "category": "external", "summary": "2091868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091868" }, { "category": "external", "summary": "2091889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091889" }, { "category": "external", "summary": "2091897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091897" }, { "category": "external", "summary": "2091904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091904" }, { "category": "external", "summary": "2091911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091911" }, { "category": "external", "summary": "2091940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091940" }, { "category": "external", "summary": "2091945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091945" }, { "category": "external", "summary": "2091946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091946" }, { "category": "external", "summary": "2091982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091982" }, { "category": "external", "summary": "2092048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092048" }, { "category": "external", "summary": "2092052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092052" }, { "category": "external", "summary": "2092071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092071" }, { "category": "external", "summary": "2092079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092079" }, { "category": "external", "summary": "2092158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092158" }, { "category": "external", "summary": "2092228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092228" }, { "category": "external", "summary": "2092230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092230" }, { "category": "external", "summary": "2092306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092306" }, { "category": "external", "summary": "2092337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092337" }, { "category": "external", "summary": "2092359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092359" }, { "category": "external", "summary": "2092654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092654" }, { "category": "external", "summary": "2092662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092662" }, { "category": "external", "summary": "2092663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092663" }, { "category": "external", "summary": "2092664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092664" }, { "category": "external", "summary": "2092781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092781" }, { "category": "external", "summary": "2092783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092783" }, { "category": "external", "summary": "2092787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092787" }, { "category": "external", "summary": "2092789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092789" }, { "category": "external", "summary": "2092951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092951" }, { "category": "external", "summary": "2093282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093282" }, { "category": "external", "summary": "2093691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093691" }, { "category": "external", "summary": "2093713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093713" }, { "category": "external", "summary": "2093715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093715" }, { "category": "external", "summary": "2093716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093716" }, { "category": "external", "summary": "2093772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093772" }, { "category": "external", "summary": "2093773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093773" }, { "category": "external", "summary": "2093866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093866" }, { "category": "external", "summary": "2093867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093867" }, { "category": "external", "summary": "2094202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094202" }, { "category": "external", "summary": "2094207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094207" }, { "category": "external", "summary": "2094208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094208" }, { "category": "external", "summary": "2094217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094217" }, { "category": "external", "summary": "2094222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094222" }, { "category": "external", "summary": "2094323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094323" }, { "category": "external", "summary": "2094405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094405" }, { "category": "external", "summary": "2094440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094440" }, { "category": "external", "summary": "2094451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094451" }, { "category": "external", "summary": "2094453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094453" }, { "category": "external", "summary": "2094465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094465" }, { "category": "external", "summary": "2094471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094471" }, { "category": "external", "summary": "2094481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094481" }, { "category": "external", "summary": "2094486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094486" }, { "category": "external", "summary": "2094491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094491" }, { "category": "external", "summary": "2094495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094495" }, { "category": "external", "summary": "2094646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094646" }, { "category": "external", "summary": "2094665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094665" }, { "category": "external", "summary": "2094678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094678" }, { "category": "external", "summary": "2094727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094727" }, { "category": "external", "summary": "2094807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094807" }, { "category": "external", "summary": "2094813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094813" }, { "category": "external", "summary": "2094848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094848" }, { "category": "external", "summary": "2095125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095125" }, { "category": "external", "summary": "2095129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095129" }, { "category": "external", "summary": "2095224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095224" }, { "category": "external", "summary": "2095529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095529" }, { "category": "external", "summary": "2095530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095530" }, { "category": "external", "summary": "2095532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095532" }, { "category": "external", "summary": "2095537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095537" }, { "category": "external", "summary": "2095570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095570" }, { "category": "external", "summary": "2095573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095573" }, { "category": "external", "summary": "2095953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095953" }, { "category": "external", "summary": "2095955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095955" }, { "category": "external", "summary": "2096166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096166" }, { "category": "external", "summary": "2096206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096206" }, { "category": "external", "summary": "2096208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096208" }, { "category": "external", "summary": "2096263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096263" }, { "category": "external", "summary": "2096333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096333" }, { "category": "external", "summary": "2096492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096492" }, { "category": "external", "summary": "2096502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096502" }, { "category": "external", "summary": "2096510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096510" }, { "category": "external", "summary": "2096511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096511" }, { "category": "external", "summary": "2096620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096620" }, { "category": "external", "summary": "2096781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096781" }, { "category": "external", "summary": "2096801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096801" }, { "category": "external", "summary": "2096845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096845" }, { "category": "external", "summary": "2097328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097328" }, { "category": "external", "summary": "2097370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097370" }, { "category": "external", "summary": "2097465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097465" }, { "category": "external", "summary": "2097586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097586" }, { "category": "external", "summary": "2098134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098134" }, { "category": "external", "summary": "2098135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098135" }, { "category": "external", "summary": "2098282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098282" }, { "category": "external", "summary": "2099443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099443" }, { "category": "external", "summary": "2099533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099533" }, { "category": "external", "summary": "2099535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099535" }, { "category": "external", "summary": "2099539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099539" }, { "category": "external", "summary": "2099566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099566" }, { "category": "external", "summary": "2099608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099608" }, { "category": "external", "summary": "2099633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099633" }, { "category": "external", "summary": "2099639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099639" }, { "category": "external", "summary": "2099802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099802" }, { "category": "external", "summary": "2100054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100054" }, { "category": "external", "summary": "2100284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100284" }, { "category": "external", "summary": "2100415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100415" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2101164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101164" }, { "category": "external", "summary": "2101192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101192" }, { "category": "external", "summary": "2101430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101430" }, { "category": "external", "summary": "2101454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101454" }, { "category": "external", "summary": "2101485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101485" }, { "category": "external", "summary": "2101628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101628" }, { "category": "external", "summary": "2101954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101954" }, { "category": "external", "summary": "2102076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102076" }, { "category": "external", "summary": "2102116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102116" }, { "category": "external", "summary": "2102117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102117" }, { "category": "external", "summary": "2102122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102122" }, { "category": "external", "summary": "2102124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102124" }, { "category": "external", "summary": "2102125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102125" }, { "category": "external", "summary": "2102127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102127" }, { "category": "external", "summary": "2102129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102129" }, { "category": "external", "summary": "2102131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102131" }, { "category": "external", "summary": "2102135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102135" }, { "category": "external", "summary": "2102143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102143" }, { "category": "external", "summary": "2102256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102256" }, { "category": "external", "summary": "2102448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102448" }, { "category": "external", "summary": "2102543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102543" }, { "category": "external", "summary": "2102544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102544" }, { "category": "external", "summary": "2102545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102545" }, { "category": "external", "summary": "2104617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104617" }, { "category": "external", "summary": "2106175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106175" }, { "category": "external", "summary": "2106258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106258" }, { "category": "external", "summary": "2110178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110178" }, { "category": "external", "summary": "2111359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111359" }, { "category": "external", "summary": "2111562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111562" }, { "category": "external", "summary": "2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6526.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:37:57+00:00", "generator": { "date": "2024-11-06T01:37:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6526", "initial_release_date": "2022-09-14T19:28:51+00:00", "revision_history": [ { "date": "2022-09-14T19:28:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-14T19:28:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:37:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.11 for RHEL 8", "product": { "name": "CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.11::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "product": { "name": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "product_id": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "product_identification_helper": { "purl": "pkg:oci/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/checkup-framework\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.11.0-63" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.11.0-601" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel8\u0026tag=v4.11.0-21" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.11.0-21" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.11.0-21" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.11.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.11.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "product": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.11.0-83" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.11.0-54" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.11.0-7" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.11.0-17" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.11.0-26" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "product_id": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.11.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.11.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.11.0-106" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "product": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.11.0-67" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64" }, "product_reference": "container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64" }, "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "relates_to_product_reference": "8Base-CNV-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64 as a component of CNV 4.11 for RHEL 8", "product_id": "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" }, "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64", "relates_to_product_reference": "8Base-CNV-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "acknowledgments": [ { "names": [ "Oliver Brooks and James Klopchic" ], "organization": "NCC Group" } ], "cve": "CVE-2022-1798", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2117872" } ], "notes": [ { "category": "description", "text": "An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1798" }, { "category": "external", "summary": "RHBZ#2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm", "url": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm" } ], "release_date": "2022-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-27191", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064702" } ], "notes": [ { "category": "description", "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crash in a golang.org/x/crypto/ssh server", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27191" }, { "category": "external", "summary": "RHBZ#2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crash in a golang.org/x/crypto/ssh server" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "known_not_affected": [ "8Base-CNV-4.11:container-native-virtualization/checkup-framework@sha256:055aa6e280af9bfec4c8864f4d9ed79c22bd864829cff855650ef7fed092c815_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-must-gather-rhel8@sha256:3d364b59962f15123ba6ce8b2d49b1cd38b3f1d540b3b4c0a1858e93b6cba011_amd64", "8Base-CNV-4.11:container-native-virtualization/hco-bundle-registry@sha256:b83c2f51067335600cc20a39a9d911ad110d700ef46f53e7a18af4e534a77534_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-operator@sha256:9522cee60c82b120a4dd131f6dc690786740dd85ce5e7f83171823c4b7aa93e0_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-console-plugin@sha256:884d54355a5e3f66f2916a4fd6bb182a2450f2c6a800176befc7a74b7b5cd5c9_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-ssp-operator@sha256:989137caa24e0604c230e84a7a65b7efc38ef68ef55ffe78353c51c58dd63e14_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:b4151b401146f609a0647886845233d6bd1561aaaba72866fcad6d3f4539f950_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:34e68039c045ac22068a557d548b420ab04cda5fa755404ee1c850aa6817747f_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:56de4ec139a88c5f61a0cd87dc405e208992a9cf343cc6925094cbefb533f2ce_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:7c16943b0da0e7c886c2cad5a87c92db111a96b842f66971862d2d81df0a92f2_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c0fd52ef347d2cd496a98ea67ed432074127cb6f86e64798f452968d26e39594_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:da18128194e3574952655b623395d330fd82912fc598b0804762f039cd7bd713_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:4747611e2b2648b3d765e6c728d80d339a25dd20664ecc57b70a1e09d71eee64_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:2c008c250adad10a90fad4a7be1825ba4d950a7fbf9134c7a08346c5e0483c26_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:afe3a2b76c42e27399cb71fb3c02317e89cb5f3201f9f95ec0bfa9e74c4775c4_amd64", "8Base-CNV-4.11:container-native-virtualization/kubevirt-template-validator@sha256:b8122af35a7695f7cf99e4d36546920570e408cfba2b45c90ffd4dd2ddf47c77_amd64", "8Base-CNV-4.11:container-native-virtualization/libguestfs-tools@sha256:083c332bd90cb8fbb02182926985accff8ba9a4ca351a6a7c049cb173e2cea00_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-marker@sha256:612d67e74b6b682ea1d6358c7e766c2c499ac747ec6778a45f289ea597da736d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-api@sha256:e47dc1188b335a23bbaf9aec8df03fd78dc4b62b3e41f06bc67a408363016e05_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-artifacts-server@sha256:412af0af13fb583eb59bf00c544b2feef9f02bfcec9776ccce1750d781a35341_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-apiserver@sha256:6481694e07d022162c4512c3e346bd10718219c6ed78bed0bdbb759c9be3d434_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-controller@sha256:474a57191da17d55a2a4c85fc6babbf6a052a244cd6edaa8bb67cb3987be8e7c_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-importer@sha256:722bdbb1303c5c631dc574fd4d5873623f2b5cee18f14970ddd224a50c819b9f_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-operator@sha256:f2371c3df8800ed745ee00b2037c932e9889271d6b47f5fd4df72c0dd4559f70_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadproxy@sha256:69fbd2dee5cad3adfd2b85584e1c095a5896346497e0a58def70806f77687386_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-uploadserver@sha256:056d9fa9dff8ba2eca829403a5d0190a3bf2767e6ab37e7b46b4cc1885e1e2df_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-controller@sha256:a07a7931e8778971d6e3a73fdd0cabb442e057505d6364d98adcfa2d088b4858_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-handler@sha256:81840626baefd6558db56a060ad37ecbd21378b3a96bfe525727f8ab64b02462_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-launcher@sha256:ca64a5d33cae1ddec96abde09f97ef0845a40bf2676a319dd3fb1f1737b1826d_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-operator@sha256:69c97e3d7f039edc5a8c7075dde0114ebdb56d62cf9e4d921b40ef3847f0c75c_amd64", "8Base-CNV-4.11:container-native-virtualization/virtio-win@sha256:3f4a86de5c9046c44a792a75fe056976dd6763afdba22a9aededa9ed2ab781d9_amd64", "8Base-CNV-4.11:container-native-virtualization/vm-network-latency-checkup@sha256:b7e272aa99af11856b4a2d6a7f1cea4258aef13e02e0b34c7e076b3798c8169d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-14T19:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.11:container-native-virtualization/bridge-marker@sha256:faa1f729980217c7ffefa2134d5e8d851a6fb7913be7c6edf8ab7c3277b6f53d_amd64", "8Base-CNV-4.11:container-native-virtualization/cluster-network-addons-operator@sha256:c7475f5f5d2c24bffc410c39168d4eba8bffa64b7e220a51291ed4e6bf053c6f_amd64", "8Base-CNV-4.11:container-native-virtualization/cnv-containernetworking-plugins@sha256:af41f3c3f2b88a74bfe29c6001ca5e472bb9673150bfc0be35ffad66a012a573_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-csi-driver@sha256:562548cfd4fd0327e3cd25365251eed5abe1aafbf394b0a112b79039c802c3c3_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:37cb86f8d15856f112cff0440638cd976572216a84afac2d11c8a2188f86be34_amd64", "8Base-CNV-4.11:container-native-virtualization/hostpath-provisioner-rhel8@sha256:ef1f3bfc036762d9060f490912fd1b43d9ce3b9c542a347b77f505ba92a51906_amd64", "8Base-CNV-4.11:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:5a70d43a90d0860ca367c004fedc7a3b82132327a9d9e6bbb1d1244cd7fddb13_amd64", "8Base-CNV-4.11:container-native-virtualization/kubemacpool@sha256:9eb14ac44a379de4a6fe8583f582b2e39fd056beeab9951cd783e31340c0ce6a_amd64", "8Base-CNV-4.11:container-native-virtualization/ovs-cni-plugin@sha256:3cffc89502ab45e9b47721cbca140d7946fd8afab6f1f9c6f17c17ea24374869_amd64", "8Base-CNV-4.11:container-native-virtualization/virt-cdi-cloner@sha256:578e2134d5a174249a374de5c26532db98fca13a571e81ac6839ba88beb19a01_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" } ] }
rhsa-2024_6412
Vulnerability from csaf_redhat
Published
2024-09-11 18:52
Modified
2024-11-06 06:54
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.36 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.36 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.36. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:6406
Security Fix(es):
* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)
* haproxy: untrimmed URI fragments may lead to exposure of confidential
data on static servers (CVE-2023-45539)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.36 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.36. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:6406\n\nSecurity Fix(es):\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled\noverflow via Rat.SetString (CVE-2022-23772)\n* haproxy: untrimmed URI fragments may lead to exposure of confidential\ndata on static servers (CVE-2023-45539)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6412", "url": "https://access.redhat.com/errata/RHSA-2024:6412" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2253037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253037" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6412.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.36 security update", "tracking": { "current_release_date": "2024-11-06T06:54:26+00:00", "generator": { "date": "2024-11-06T06:54:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:6412", "initial_release_date": "2024-09-11T18:52:41+00:00", "revision_history": [ { "date": "2024-09-11T18:52:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-11T18:52:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:54:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "product": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "product_id": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202409041843.p0.g03a907c.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.6.13-4.rhaos4.14.el8.src", "product": { "name": "haproxy-0:2.6.13-4.rhaos4.14.el8.src", "product_id": "haproxy-0:2.6.13-4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.6.13-4.rhaos4.14.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202409041843.p0.g03a907c.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "product": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "product_id": "haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-4.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "product": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "product_id": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-4.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64", "product": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64", "product_id": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-4.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "product": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "product_id": "haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-4.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "product": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "product_id": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-4.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "product": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "product_id": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-4.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product_id": "haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-4.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product_id": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-4.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product_id": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-4.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product_id": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-6.rhaos4.14.git06fccaa.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "product": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "product_id": "haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-4.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "product": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "product_id": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-4.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "product": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "product_id": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-4.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202409041843.p0.g03a907c.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "product_id": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "product_id": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.6.13-4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-0:2.6.13-4.rhaos4.14.el8.src" }, "product_reference": "haproxy-0:2.6.13-4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64" }, "product_reference": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le" }, "product_reference": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x" }, "product_reference": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64" }, "product_reference": "haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64" }, "product_reference": "haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le" }, "product_reference": "haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x" }, "product_reference": "haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64" }, "product_reference": "haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64" }, "product_reference": "cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src" }, "product_reference": "openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-11T18:52:41+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6412" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2023-45539", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2023-12-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253037" } ], "notes": [ { "category": "description", "text": "HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server.", "title": "Vulnerability description" }, { "category": "summary", "text": "haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:haproxy-0:2.6.13-4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45539" }, { "category": "external", "summary": "RHBZ#2253037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45539" } ], "release_date": "2023-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-11T18:52:41+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:haproxy-0:2.6.13-4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6412" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:haproxy-0:2.6.13-4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers" } ] }
rhsa-2022_4863
Vulnerability from csaf_redhat
Published
2022-06-01 13:57
Modified
2024-11-06 00:58
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Version 1.22.1
Notes
Topic
OpenShift Serverless version 1.22.1 contains a moderate security impact.
The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.
Details
Version 1.22.1 of the OpenShift Serverless Operator is supported on Red Hat
OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, and 4.10.
This release includes security and bug fixes, and enhancements.
Security Fixes in this release include:
- golang: crypto/elliptic IsOnCurve returns true for invalid field elements(CVE-2022-23806)
- golang: cmd/go: misinterpretation of branch names can lead to incorrect access control(CVE-2022-23773)
- golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
For more details about the security issues, including the impact; a CVSS score; acknowledgments; and other related information refer to the CVE pages linked in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "OpenShift Serverless version 1.22.1 contains a moderate security impact.\n\nThe References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.", "title": "Topic" }, { "category": "general", "text": "Version 1.22.1 of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, and 4.10. \n\nThis release includes security and bug fixes, and enhancements.\n\nSecurity Fixes in this release include:\n- golang: crypto/elliptic IsOnCurve returns true for invalid field elements(CVE-2022-23806)\n- golang: cmd/go: misinterpretation of branch names can lead to incorrect access control(CVE-2022-23773)\n- golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\nFor more details about the security issues, including the impact; a CVSS score; acknowledgments; and other related information refer to the CVE pages linked in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4863", "url": "https://access.redhat.com/errata/RHSA-2022:4863" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "SRVKE-1217", "url": "https://issues.redhat.com/browse/SRVKE-1217" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4863.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Version 1.22.1", "tracking": { "current_release_date": "2024-11-06T00:58:40+00:00", "generator": { "date": "2024-11-06T00:58:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4863", "initial_release_date": "2022-06-01T13:57:52+00:00", "revision_history": [ { "date": "2022-06-01T13:57:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-01T13:57:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:58:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.22", "product": { "name": "Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.22::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.22.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.22.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.1.2-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.22.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.22.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.1.2-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.1.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.22.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.22.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.1.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.22.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.1.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.1.2-3" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64 as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le as a component of Red Hat OpenShift Serverless 1.22", "product_id": "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.22" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-01T13:57:52+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-01T13:57:52+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-01T13:57:52+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:6931a0c133bb0bcde98ab70345368b9376a34e49972a7588aa8971f804471e81_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:c310dce6404a7d9f173baa44ee5330d861577ac361b92331f75945bed7d7afdb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:d65f16f84c58c26365569bf91e747e3e6979b5fe98999d275110f2c4d4616214_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:2ffb3b6cbdc052a375a4572ca8ee9c5c057dd4b018bca854a0fae6ea6283984a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:ab0658027324f6acef61ba466000970a75e07d81694ccac0f8fef82cd02b119c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/client-kn-rhel8@sha256:c74684f2a2ba7f5a0588f6ebcfd738ec01f39867e7a843f8765dc92a00dc48ed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:a04086a50fcd1833a2e9315375cd16d885f70e4e921fa04cf39f5f528915299e_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dbe9b3b94f4b2e04242c49d9836cb5aa06b75d12e832b78914e0d9d1c982e938_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:fd13e11fb3ba7f6be0cec7a68ab8a6c4d758ee8ac16d2201fa649eaa930623fe_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:233e6aea601b3e9bb1df324881780fdc4e8a69549658a3de8c92a07684cdd84a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:288ea352a6c4ce22f09e8a84c83547753d0d792a4921d4199c7fa68617678ec9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-controller-rhel8@sha256:f415437077502b9b0c2fa46895d719e5c3b1590b2f08ab5778bf4d2d321df4c1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:95e5608442b3039ebda30c29674b7c1621f5c2844e77784acf9262524e6fd305_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:dd01af6842305d9ef18638767c405a01e31c2e6145b9b7411d61e18d5d1bfd6d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:fbb5ba073dabdd713823f2e50b39a1d467dfb9c208c2b3242e8ff2793226944b_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:31b377f1b6b3b14c6163d3af3c5794ad6a6cc37471c118f43c2443c264fcccd4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ae18f40cd882daed9127f64240f423050b1ed85e23831cbff4bcd7956db80cf4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:c58d3623ca8f43aba522994fbe6a71740995e82b092b72e716e90bcd447014e9_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:48fa8d3f9b2b512fa1981f4ed1fe0defa9dd357bddb17beb644d3b6fa6e7dd0a_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:9ad693375f5277101bd626b3da55c53c714f17292c8a76a4baf2c41d44415fea_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:d98899b78b4e843edb181bcde84eb31771fa6355da6e4e86c49ba3bac7bc0f80_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:3ccb7d8b127afc7ff905e04e375bfcbe1552688a89d98683e94f4fc7b40d504d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:ae117fe48585501f1d7388f5f4d1fb336a01ef347cd2e34beb6cc6bf9d9c4e8a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e2dbfdca184ee7c24b1ab781c79d50196365509ccf29e75a8bdae172c25cb89c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:50b46e131cdb5965e7e14167d7e75dd24d983bda07b0d3146251b6ba521dce7c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:61389af27453badea9c150af6d9d36f92aef84bfaa8018436123f1c8ae82c873_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:bcd3a9a3a1bf15a7c476c443a2a00aa8a6e467cab591122923c0824400475490_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:686894fe2b19b19c3027dbfdaf51ada3ddf1ee22a83d1826ccbd507a53302672_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a6350f212bd4259fe68597d5bddc8ea75493d25d24c17a0f8c25c3e967a33d48_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a8965c225ef41b90d62218b244f9227a220b0c6e988c38850ec71fc3c3b923e8_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3cb010dc63c37cecbc1aac3ddef7f55f6599273ae542833e20a9be1841ca0f8d_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:40c2f4fd318e5e30fa9d0861ea8d1a09cba90a26e804759899f6da7a619a6e0d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ca4ba7d8ed413a9868edb2c15a3ec496f68a2d902a75812791ca12e5f4a99ace_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:23e66fb886d3c039803a9ed9e60e3275b2a0994eeb7ff1140e0ef96ffbcd5fc3_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d87262fada4881296494a9ff8de2774d1d43362fbd50013ac04f09e5b864b487_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:fa0405e3f5bc9076b782d4984b9ee0af05ac6f59432f9bb3bd973a4febaa47c1_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:24ad6a72314a4d86392a7aa2b7395a8371a8a40bb34d0adeef2b02cd67a9d3a9_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:597df4102fddbac8c65f09a95c105a23e351ab198492719fcb1c9c967a569a6f_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:81a047da881d3d3009de00d68e682ad7340117ef2647f7059826ca57de7857de_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:2e008afc7a2774bfd803ab23730ee59c8726690af4ae81b9615fdf3e0c66040c_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:75709b3d009383b7510717b706b6f323e774b0288f7d0ff9f88a40539e7fac2a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-mtping-rhel8@sha256:b8625cb12ab7b54ef604a3d71f133b22a63f5a053da3e84018d32b5742d4603e_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:5dfd9c7af76698712dff59732f61c5baa4c259ac899f159672fbcd980041be7f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:65ea745656d3d4341e0f6b1dfdf682bb5c3c78b808a4e53786bbd2e9bf2d2449_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:e2120460c55de4d07f02864dbcba798d06ca57b98b63bd43439a93edf5b2cce7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:2a713b131de8a848439432ed3648b8a6033beaac846729d44e5e74f3cd9dbafb_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:459891487c3f9746d1df2ca93adaf897b76cbdd022c9c3078be52cfdca3b6f5c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:baec0dd715bcb23d75cdeb4f0dc079474db3ac6e49a49279625e6a1760c7779f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:1615581cc546fb95561179da0daceee0567284aad324fed610f62deb276e5a0f_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:4906759dfff1958f40ded9ce870f526fb88829e1cacb91aedd1212e21f5f54a7_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/eventing-webhook-rhel8@sha256:8fac8e204b0e6cbc6baf9c755f91649d25e5343ceb149662dd232f69c0e835cb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:130b4bd167433b8fa1cae8f5a56b4847a93dc88580a431436d94989f831e84da_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:68f5e977f032712d22281d3f416ac426193ced61748a6593ebe995b1421b7e50_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/ingress-rhel8-operator@sha256:86fd5c3fb2e9ee77a92b13e9b421375aa3c95a26420a39e26fd6a599a78b1cdd_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0c33da53efd844a6b187d144d2320a9393ff6fe16699ddf00a323a50f2f42e4c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:bd2c0e98285a2a0a27b6e5a399543a81598d7c5a0cf9ff276398cffb77ce273a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:eaee4aab21b402ce32d2b5335377da9f8940c997ef62822017124db7d6800b13_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:268622a10f12cea36c4321e3842ec9c0ff61162726d8ddfb27a51a949793ad31_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:6c599e93f0fd01137d4973ab961bb3aa7b0f8b79e25024acf7e9b9036e1901e4_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/knative-rhel8-operator@sha256:ade74592f11130acfdc9389a7e533de18005efaf998d2d2e7cabf7f3dbecb46d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25442628b3bbf77530343f8f540823bd45f4ff5f0780a6b076c93857e7a483f1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:25b06f1ba579c40c18814ffe9facba79ed5fc0ffcaaa7c57452a4b0989f35ddb_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/kourier-control-rhel8@sha256:9442132c508c838d731a02f3e8d2d1d807ee8a295874c73fa291e9041ff68bb2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:2b1a3d5feba9c1cb835b6839be330200a7ebd67b7e35a4a31bcfcb250e37ef03_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:316f1d8b17465983c88d4841230025c11a27a7748f1d1bd784020cb10bc43d12_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-controller-rhel8@sha256:3b9ef4d21b73d908cace5a71d11b1addf5fdfb96e67ea60dee0d25b8e8a7b730_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:0d44a8771900b1799ccb1605e4cf83f4e041be4d1aff5c9ca6927a0c00f71538_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:2092f7c0d9d159ecdc41bb103244dba6abd81ca83fec7802085948916bd4398a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b0899eff691e0a5ceba7b508d11e5636737d1b321ea707a8ce560da13e3f1258_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-operator-bundle@sha256:70519394811e587e2bcbf2b57339c30eacfa739c0c7c0a674b5ff0febfa5aecb_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1866358e03b268327a0ff03c799efcdf0662943331d9d968c54920e85adcf766_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:1dda153f6bcec793f4b460dc238a2ca4955a710acfe97b2e92b8a9e1cae54177_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serverless-rhel8-operator@sha256:3d091371720926bf2de8a689d37e9fd6682ce35b6c8f69eff7c75c11d7ed2f84_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:8d5f108280f217c9408f9337071173c5ef4af2288446069e566092c51515861c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:b032a22d06d85809272821366cb15f096ec269997b1f12fb7ad1974d22dd6f2d_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-activator-rhel8@sha256:ffc2c7c23bf34d401a2e9c1609ccd349066b1ee0b79ca5d50d4f940aa9d7d10c_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:2e25fa0cc6ad84e4e1cf691040282e2749092f0bdb8bb7c7ff8f7c3edb1735ce_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:665947ea7def1ec62b527495137076ad45a17d391aa5374f3a3b39ce7886d4b4_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a1af30c55ae8f0d31602cc19d573c066a4d324c21792c5c3b96d46a4cad205fd_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:5b63a051b7e3ad0b7f6031168110b82bbebd2fe8f9ab48b79267d587cb15b45c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f255ae944c9e1fd1548206ad6aacf064abdb261349c715324889f58d4e8c71b7_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-autoscaler-rhel8@sha256:f9070dc6f6b179b7b44143d9f36a3d5404343909fbd478554cf2f4ae8a098aac_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:238854f4efad8ceeaab8664b4492dd8c8878a966d16ebf45eb492b7987d7e8e0_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:4a6328db2dbb2f07dd5e31c2c260e39639916c8443f912d861f02634b37787e0_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-controller-rhel8@sha256:e3f3d2dde217330016c70b71252b6aeae19669d4a13796aa8cb3bbe106ce0df1_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:653243e6d47199707f067a825b875944d6f0710240a5ca9bc8bbe38410631a06_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:74545bc2394f4b5ab56223a802c7ad43050d6111a11856f29817777a5195e466_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:94b371e85ce8dbbfe52fca96e3a6dbd37e0b58c85fadfda0bcbe43be6e7dd98b_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:113990487ca95ca8aa7138bfb5d68aa38b36e05b8edafc5048951c70a97bebed_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:3797ad2e62cf51b2490d33148d43cda3644c5d91d44e21a01c69d779bc65773f_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:d5be49ab012ad216e20abb12c1776021b091af4274ffff035dd164b6ed629404_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:39e4afc9b7c9932b8a621f79749c6a733caafc41b849af82824c9afbd7b7083c_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:87661f9af4b65a73dbd843bd53e6e01a549e88e5585a6a76c366d1eb0cf9f5f4_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-queue-rhel8@sha256:99c451c1d32cf35253d55336b32ee93d46f5ab7e4c170907ddd7658e656d905a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:23b911c804311fff223119de9ecd5af0cde14f5042183e80311056c84f6cefa2_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d9aec1c0f20c930d7ca933aaba30e2825f957aa62aba76b786ce250354c2e8ba_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f66c750e29442c784ce0c94f6416bebd9e85c5da763c56c36f29499bb0f5183a_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a2e56d55897a696231eaf83b5bfb88509ef69c68289f78e62af2340eee2b7b9a_ppc64le", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:a374ed448d8715585a4e16e258ee4271467392007a58ca2ce63e588be749b267_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/serving-webhook-rhel8@sha256:b4894425a4df3d6bb8537f2602cc5afab96d28e7a45c82ad4ba1dadff226c185_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:896217b8fb94735de938eee8018ef57977417fb16f39dee3fff3ff064acaf787_s390x", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:9d5e466f32d4dae62cabb436b16778e0febb33c882666faec767284d3a8c5086_amd64", "8Base-Openshift-Serverless-1.22:openshift-serverless-1/svls-must-gather-rhel8@sha256:de887422db1682cc883a328e65ede6199c6c5f541315bfb9e82678e2b8d973e6_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" } ] }
rhsa-2022_4860
Vulnerability from csaf_redhat
Published
2022-06-01 11:48
Modified
2024-11-06 00:58
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.22.1
Notes
Topic
Release of OpenShift Serverless Client kn 1.22.1
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Red Hat OpenShift Serverless Client kn 1.22.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.22.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.
Security Fix(es):
- golang: crypto/elliptic IsOnCurve returns true for invalid field
elements(CVE-2022-23806)
- golang: cmd/go: misinterpretation of branch names can lead to incorrect access control(CVE-2022-23773)
- golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
For more details about the security issue(s), including the impact; a CVSS score; acknowledgments; and other related information refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Client kn 1.22.1\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat OpenShift Serverless Client kn 1.22.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.22.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n- golang: crypto/elliptic IsOnCurve returns true for invalid field\nelements(CVE-2022-23806)\n- golang: cmd/go: misinterpretation of branch names can lead to incorrect access control(CVE-2022-23773)\n- golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\nFor more details about the security issue(s), including the impact; a CVSS score; acknowledgments; and other related information refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4860", "url": "https://access.redhat.com/errata/RHSA-2022:4860" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4860.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.22.1", "tracking": { "current_release_date": "2024-11-06T00:58:32+00:00", "generator": { "date": "2024-11-06T00:58:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4860", "initial_release_date": "2022-06-01T11:48:35+00:00", "revision_history": [ { "date": "2022-06-01T11:48:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-01T11:48:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:58:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.0", "product": { "name": "Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.1.0-3.el8.src", "product": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.src", "product_id": "openshift-serverless-clients-0:1.1.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.1.0-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.1.0-3.el8.x86_64", "product": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.x86_64", "product_id": "openshift-serverless-clients-0:1.1.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.1.0-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "product": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "product_id": "openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.1.0-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.1.0-3.el8.s390x", "product": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.s390x", "product_id": "openshift-serverless-clients-0:1.1.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.1.0-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le" }, "product_reference": "openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.s390x as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x" }, "product_reference": "openshift-serverless-clients-0:1.1.0-3.el8.s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.src as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src" }, "product_reference": "openshift-serverless-clients-0:1.1.0-3.el8.src", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.1.0-3.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" }, "product_reference": "openshift-serverless-clients-0:1.1.0-3.el8.x86_64", "relates_to_product_reference": "8Base-Openshift-Serverless-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-01T11:48:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4860" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-01T11:48:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4860" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-01T11:48:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4860" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.1.0-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" } ] }
rhsa-2024_5754
Vulnerability from csaf_redhat
Published
2024-08-28 19:35
Modified
2024-11-06 06:47
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.29 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.15.29 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.15.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.29. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2024:5751
Security Fix(es):
* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.15.29 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.29. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:5751\n\nSecurity Fix(es):\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled\noverflow via Rat.SetString (CVE-2022-23772)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5754", "url": "https://access.redhat.com/errata/RHSA-2024:5754" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5754.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.29 packages and security update", "tracking": { "current_release_date": "2024-11-06T06:47:24+00:00", "generator": { "date": "2024-11-06T06:47:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5754", "initial_release_date": "2024-08-28T19:35:22+00:00", "revision_history": [ { "date": "2024-08-28T19:35:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-28T19:35:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:47:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "product": { "name": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "product_id": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "product": { "name": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "product_id": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product_id": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product_id": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product_id": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.9-6.rhaos4.15.git8429b0b.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64" }, "product_reference": "cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el8.x86_64", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.src", "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.9-6.rhaos4.15.git8429b0b.el9.x86_64", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.src", "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202408200739.p0.gfd77d92.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-28T19:35:22+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html", "product_ids": [ "8Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:openshift-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202408131909.p0.gbc3c7c5.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" } ] }
rhsa-2022_6156
Vulnerability from csaf_redhat
Published
2022-08-24 13:45
Modified
2024-11-08 08:02
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update
Notes
Topic
Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
* eventsource: Exposure of Sensitive Information (CVE-2022-1650)
* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
* nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440)
* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)
* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)
* node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)
* node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* eventsource: Exposure of Sensitive Information (CVE-2022-1650)\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n\n* nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440)\n\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)\n\n* node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)\n\n* node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThese updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6156", "url": "https://access.redhat.com/errata/RHSA-2022:6156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index", "url": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index" }, { "category": "external", "summary": "1937117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937117" }, { "category": "external", "summary": "1947482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947482" }, { "category": "external", "summary": "1973317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973317" }, { "category": "external", "summary": "1996829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996829" }, { "category": "external", "summary": "2004944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004944" }, { "category": "external", "summary": "2027724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027724" }, { "category": "external", "summary": "2029298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029298" }, { "category": "external", "summary": "2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2047173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047173" }, { "category": "external", "summary": "2050853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853" }, { "category": "external", "summary": "2050897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050897" }, { "category": "external", "summary": "2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2056697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056697" }, { "category": "external", "summary": "2058211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058211" }, { "category": "external", "summary": "2060487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060487" }, { "category": "external", "summary": "2060790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060790" }, { "category": "external", "summary": "2061713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061713" }, { "category": "external", "summary": "2063691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063691" }, { "category": "external", "summary": "2064426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064426" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2066514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066514" }, { "category": "external", "summary": "2067079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067079" }, { "category": "external", "summary": "2067387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067387" }, { "category": "external", "summary": "2067458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067458" }, { "category": "external", "summary": "2067461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067461" }, { "category": "external", "summary": "2069314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069314" }, { "category": "external", "summary": "2069319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069319" }, { "category": "external", "summary": "2069812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069812" }, { "category": "external", "summary": "2069815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069815" }, { "category": "external", "summary": "2070542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070542" }, { "category": "external", "summary": "2071494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071494" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2073920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073920" }, { "category": "external", "summary": "2074810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074810" }, { "category": "external", "summary": "2075426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075426" }, { "category": "external", "summary": "2075581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075581" }, { "category": "external", "summary": "2076457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076457" }, { "category": "external", "summary": "2077242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077242" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2079866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079866" }, { "category": "external", "summary": "2079873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079873" }, { "category": "external", "summary": "2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "2081680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081680" }, { "category": "external", "summary": "2082028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082028" }, { "category": "external", "summary": "2082078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082078" }, { "category": "external", "summary": "2082497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082497" }, { "category": "external", "summary": "2083074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083074" }, { "category": "external", "summary": "2083441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083441" }, { "category": "external", "summary": "2083953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083953" }, { "category": "external", "summary": "2083993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083993" }, { "category": "external", "summary": "2084041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084041" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2084201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084201" }, { "category": "external", "summary": "2084503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084503" }, { "category": "external", "summary": "2084546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084546" }, { "category": "external", "summary": "2084565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084565" }, { "category": "external", "summary": "2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "2085351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085351" }, { "category": "external", "summary": "2085357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085357" }, { "category": "external", "summary": "2086557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086557" }, { "category": "external", "summary": "2086675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086675" }, { "category": "external", "summary": "2086982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086982" }, { "category": "external", "summary": "2086983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086983" }, { "category": "external", "summary": "2087078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087078" }, { "category": "external", "summary": "2087107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087107" }, { "category": "external", "summary": "2087237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087237" }, { "category": "external", "summary": "2087675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087675" }, { "category": "external", "summary": "2087732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087732" }, { "category": "external", "summary": "2087755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087755" }, { "category": "external", "summary": "2088359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088359" }, { "category": "external", "summary": "2088380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088380" }, { "category": "external", "summary": "2088506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088506" }, { "category": "external", "summary": "2088587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088587" }, { "category": "external", "summary": "2089296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089296" }, { "category": "external", "summary": "2089342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089342" }, { "category": "external", "summary": "2089397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089397" }, { "category": "external", "summary": "2089552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089552" }, { "category": "external", "summary": "2089567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089567" }, { "category": "external", "summary": "2089786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089786" }, { "category": "external", "summary": "2089795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089795" }, { "category": "external", "summary": "2089797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089797" }, { "category": "external", "summary": "2090278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090278" }, { "category": "external", "summary": "2090314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090314" }, { "category": "external", "summary": "2090953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090953" }, { "category": "external", "summary": "2091487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091487" }, { "category": "external", "summary": "2091638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091638" }, { "category": "external", "summary": "2091641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091641" }, { "category": "external", "summary": "2091681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091681" }, { "category": "external", "summary": "2091894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091894" }, { "category": "external", "summary": "2091951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091951" }, { "category": "external", "summary": "2091998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091998" }, { "category": "external", "summary": "2092143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092143" }, { "category": "external", "summary": "2092217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092217" }, { "category": "external", "summary": "2092220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092220" }, { "category": "external", "summary": "2092349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092349" }, { "category": "external", "summary": "2092372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092372" }, { "category": "external", "summary": "2092400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092400" }, { "category": "external", "summary": "2093266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093266" }, { "category": "external", "summary": "2093848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093848" }, { "category": "external", "summary": "2094179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094179" }, { "category": "external", "summary": "2094853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094853" }, { "category": "external", "summary": "2094856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094856" }, { "category": "external", "summary": "2095155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095155" }, { "category": "external", "summary": "2096209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096209" }, { "category": "external", "summary": "2096414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096414" }, { "category": "external", "summary": "2096509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096509" }, { "category": "external", "summary": "2096513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096513" }, { "category": "external", "summary": "2096823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096823" }, { "category": "external", "summary": "2096937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096937" }, { "category": "external", "summary": "2097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097216" }, { "category": "external", "summary": "2097287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097287" }, { "category": "external", "summary": "2097305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097305" }, { "category": "external", "summary": "2098121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098121" }, { "category": "external", "summary": "2098261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098261" }, { "category": "external", "summary": "2098536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098536" }, { "category": "external", "summary": "2099265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099265" }, { "category": "external", "summary": "2099581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099581" }, { "category": "external", "summary": "2099609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099609" }, { "category": "external", "summary": "2099646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099646" }, { "category": "external", "summary": "2099660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099660" }, { "category": "external", "summary": "2099724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099724" }, { "category": "external", "summary": "2099965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099965" }, { "category": "external", "summary": "2100326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100326" }, { "category": "external", "summary": "2100352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100352" }, { "category": "external", "summary": "2100946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100946" }, { "category": "external", "summary": "2101139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101139" }, { "category": "external", "summary": "2101380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101380" }, { "category": "external", "summary": "2103818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103818" }, { "category": "external", "summary": "2104833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104833" }, { "category": "external", "summary": "2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6156.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, \u0026 bugfix update", "tracking": { "current_release_date": "2024-11-08T08:02:28+00:00", "generator": { "date": "2024-11-08T08:02:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6156", "initial_release_date": "2022-08-24T13:45:52+00:00", "revision_history": [ { "date": "2022-08-24T13:45:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-24T13:45:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T08:02:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.11 for RHEL 8", "product": { "name": "RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "product": { "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "product_id": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "product": { "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "product_id": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "product": { "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "product_id": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "product": { "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "product_id": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "product": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "product_id": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "product": { "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "product_id": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "product": { "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "product_id": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "product_id": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "product": { "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "product_id": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "product_id": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "product": { "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "product_id": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "product_id": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "product": { "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "product_id": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "product_id": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "product": { "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "product_id": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "product": { "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "product_id": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "product": { "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "product_id": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "product": { "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "product_id": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "product": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "product_id": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "product": { "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "product_id": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "product": { "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "product_id": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "product_id": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "product": { "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "product_id": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "product": { "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "product_id": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "product_id": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "product": { "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "product_id": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "product_id": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "product": { "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "product_id": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "product": { "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "product_id": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "product": { "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "product_id": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "product": { "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "product_id": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "product": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "product_id": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "product": { "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "product_id": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "product": { "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "product_id": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "product_id": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "product": { "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "product_id": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "product_id": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "product": { "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "product_id": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "product_id": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "product": { "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "product_id": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "product_id": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319?arch=amd64\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x" }, "product_reference": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64" }, "product_reference": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le" }, "product_reference": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64" }, "product_reference": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x" }, "product_reference": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" }, "product_reference": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le" }, "product_reference": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64" }, "product_reference": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x" }, "product_reference": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x" }, "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le" }, "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64" }, "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64" }, "product_reference": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le" }, "product_reference": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" }, "product_reference": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64" }, "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le" }, "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x" }, "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64" }, "product_reference": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x" }, "product_reference": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" }, "product_reference": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x" }, "product_reference": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64" }, "product_reference": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" }, "product_reference": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23440", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004944" } ], "notes": [ { "category": "description", "text": "A type confusion vulnerability in nodejs-set-value can lead to a bypass of CVE-2019-10747. If the user-provided keys used in the path parameter are arrays, the function mixin-deep can be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype, or _proto_ payloads. This vulnerability can impact data confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-set-value: type confusion allows bypass of CVE-2019-10747", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23440" }, { "category": "external", "summary": "RHBZ#2004944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004944" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23440" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-4jqc-8m5r-9rpr", "url": "https://github.com/advisories/GHSA-4jqc-8m5r-9rpr" } ], "release_date": "2021-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-set-value: type confusion allows bypass of CVE-2019-10747" }, { "cve": "CVE-2021-23566", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050853" } ], "notes": [ { "category": "description", "text": "A flaw was found in the nanoid library where the valueOf() function allows the reproduction of the last id generated. This flaw allows an attacker to expose sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "nanoid: Information disclosure via valueOf() function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23566" }, { "category": "external", "summary": "RHBZ#2050853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23566", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2", "url": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nanoid: Information disclosure via valueOf() function" }, { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044591" } ], "notes": [ { "category": "description", "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: exposure of sensitive information to an unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0235" }, { "category": "external", "summary": "RHBZ#2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235" }, { "category": "external", "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/", "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-fetch: exposure of sensitive information to an unauthorized actor" }, { "cve": "CVE-2022-0536", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-02-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053259" } ], "notes": [ { "category": "description", "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0536" }, { "category": "external", "summary": "RHBZ#2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak" }, { "cve": "CVE-2022-1650", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "discovery_date": "2022-05-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085307" } ], "notes": [ { "category": "description", "text": "A flaw was found in the EventSource NPM Package. The description from the source states the following message: \"Exposure of Sensitive Information to an Unauthorized Actor.\" This flaw allows an attacker to steal the user\u0027s credentials and then use the credentials to access the legitimate website.", "title": "Vulnerability description" }, { "category": "summary", "text": "eventsource: Exposure of Sensitive Information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1650" }, { "category": "external", "summary": "RHBZ#2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1650", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650" }, { "category": "external", "summary": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e", "url": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eventsource: Exposure of Sensitive Information" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24771", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067387" } ], "notes": [ { "category": "description", "text": "A flaw was found in the node-forge package. This signature verification leniency allows an attacker to forge a signature.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects the DigestAlgorithm structure.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24771" }, { "category": "external", "summary": "RHBZ#2067387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24771", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24771" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24771", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24771" }, { "category": "external", "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765", "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765" } ], "release_date": "2022-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery" }, { "cve": "CVE-2022-24772", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067458" } ], "notes": [ { "category": "description", "text": "A flaw was found in the node-forge package. This signature verification leniency allows an attacker to forge a signature.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects the DigestInfo ASN.1 structure.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24772" }, { "category": "external", "summary": "RHBZ#2067458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24772" }, { "category": "external", "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g", "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g" } ], "release_date": "2022-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery" }, { "cve": "CVE-2022-24773", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the node-forge library when verifying the signature on the ASN.1 structure in RSA PKCS#1 v1.5. This flaw allows an attacker to obtain successful verification for invalid DigestInfo structure, affecting the integrity of the attacked resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-forge: Signature verification leniency in checking `DigestInfo` structure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24773" }, { "category": "external", "summary": "RHBZ#2067461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24773" }, { "category": "external", "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr", "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr" } ], "release_date": "2022-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-forge: Signature verification leniency in checking `DigestInfo` structure" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-29810", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2022-04-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2080279" } ], "notes": [ { "category": "description", "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29810" }, { "category": "external", "summary": "RHBZ#2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810" }, { "category": "external", "summary": "https://github.com/golang/vulndb/issues/438", "url": "https://github.com/golang/vulndb/issues/438" } ], "release_date": "2022-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses" }, { "cve": "CVE-2022-31129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105075" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "moment: inefficient parsing algorithm resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31129" }, { "category": "external", "summary": "RHBZ#2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g", "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g" } ], "release_date": "2022-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "moment: inefficient parsing algorithm resulting in DoS" } ] }
rhsa-2022_1819
Vulnerability from csaf_redhat
Published
2022-05-10 14:02
Modified
2024-11-06 00:46
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: Command-line arguments may overwrite global data (CVE-2021-38297)
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
* golang: debug/macho: invalid dynamic symbol table command can cause panic (CVE-2021-41771)
* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: Command-line arguments may overwrite global data (CVE-2021-38297)\n\n* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)\n\n* golang: debug/macho: invalid dynamic symbol table command can cause panic (CVE-2021-41771)\n\n* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1819", "url": "https://access.redhat.com/errata/RHSA-2022:1819" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/" }, { "category": "external", "summary": "2006044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044" }, { "category": "external", "summary": "2012887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012887" }, { "category": "external", "summary": "2014704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014704" }, { "category": "external", "summary": "2020725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020725" }, { "category": "external", "summary": "2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1819.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:46:59+00:00", "generator": { "date": "2024-11-06T00:46:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1819", "initial_release_date": "2022-05-10T14:02:26+00:00", "revision_history": [ { "date": "2022-05-10T14:02:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-10T14:02:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:46:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8060020220221035359:76a129d7", "product": { "name": "go-toolset:rhel8:8060020220221035359:76a129d7", "product_id": "go-toolset:rhel8:8060020220221035359:76a129d7", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8060020220221035359:76a129d7" } } }, { "category": "product_version", "name": "golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product": { "name": "golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_id": "golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product": { "name": "golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_id": "golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product": { "name": "golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_id": "golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product": { "name": "golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_id": "golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product_id": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product_id": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product_id": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "product": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "product_id": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "product": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "product_id": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product_id": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product_id": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product_id": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product_id": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product_id": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product_id": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_id": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_id": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_id": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product": { "name": "golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_id": "golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.17.7-1.module%2Bel8.6.0%2B14297%2B32a15e19?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, "product_reference": "go-toolset:rhel8:8060020220221035359:76a129d7", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src" }, "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64" }, "product_reference": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le" }, "product_reference": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x" }, "product_reference": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src" }, "product_reference": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64" }, "product_reference": "go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64" }, "product_reference": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le" }, "product_reference": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x" }, "product_reference": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src" }, "product_reference": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64" }, "product_reference": "golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64" }, "product_reference": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le" }, "product_reference": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x" }, "product_reference": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64" }, "product_reference": "golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" }, "product_reference": "golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" }, "product_reference": "golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64 as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64" }, "product_reference": "golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" }, "product_reference": "golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch as a component of go-toolset:rhel8:8060020220221035359:76a129d7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" }, "product_reference": "golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "relates_to_product_reference": "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38297", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2012887" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. This vulnerability can only be triggered when invoking functions from vulnerable WASM (WebAssembly) Modules. Go can be compiled to WASM. If the product or service doesn\u0027t use WASM functions, it is not affected, although it uses golang.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: Command-line arguments may overwrite global data", "title": "Vulnerability summary" }, { "category": "other", "text": "* Although this flaw has a higher CVSS score, in a strict sense, the flaw could possibly enable code exec, either Red Hat products don\u0027t use WASM, or don\u0027t expose WASM functions in a way that makes code exec possible. For this reason, the Red Hat impact for this flaw is Moderate.\n\n* Because the flawed code is not actually used in Service Telemetry Framework1.3, no update will be provided at this time for STF\u0027s sg-core-container.\n\n*For a WASM Module to be vulnerable, it needs to be built using GOARCH=wasm GOOS=js (build options for WebAssembly).\n\n*CVE-2021-38297 is a vulnerability that affects Go (golang). It has been fixed in versions 1.17.2 and 1.16.9.\n\n*CVE-2021-38297 does not affect the OpenShift Container Platform (OCP) because it does not build anything with GOARCH=wasm GOOS=js. Hence, OCP-based services are not affected either.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38297" }, { "category": "external", "summary": "RHBZ#2012887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38297" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A", "url": "https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A" } ], "release_date": "2021-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: Command-line arguments may overwrite global data" }, { "cve": "CVE-2021-39293", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2006044" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files. An attacker capable of submitting a crafted ZIP file to a Go application using archive/zip to process that file could cause a denial of service via memory exhaustion or panic. This particular flaw is an incomplete fix for a previous flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* This flaw is out of support scope for Red Hat Enterprise Linux 7. For more information about Red Hat Enterprise Linux support scope, please see https://access.redhat.com/support/policy/updates/errata\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39293" }, { "category": "external", "summary": "RHBZ#2006044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw", "url": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw" } ], "release_date": "2021-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)" }, { "cve": "CVE-2021-41771", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020725" } ], "notes": [ { "category": "description", "text": "An out of bounds read vulnerability was found in debug/macho of the Go standard library. When using the debug/macho standard library (stdlib) and malformed binaries are parsed using Open or OpenFat, it can cause golang to attempt to read outside of a slice (array) causing a panic when calling ImportedSymbols. An attacker can use this vulnerability to craft a file which causes an application using this library to crash resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: debug/macho: invalid dynamic symbol table command can cause panic", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Service Telemetry Framework, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41771" }, { "category": "external", "summary": "RHBZ#2020725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: debug/macho: invalid dynamic symbol table command can cause panic" }, { "cve": "CVE-2021-41772", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020736" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go where Reader.Open (the API implementing io/fs.FS introduced in Go 1.16) can panic when parsing a crafted ZIP archive containing completely invalid names or an empty filename argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Reader.Open panics on empty string", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s sg-core-container.\n\n* Because Red Hat Ceph Storage only uses Go\u0027s archive/zip for the Grafana CLI and thus is not directly exploitable, the vulnerability has been rated low for Red Hat Ceph Storage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41772" }, { "category": "external", "summary": "RHBZ#2020736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" } ], "release_date": "2021-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Reader.Open panics on empty string" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T14:02:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1819" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:go-toolset-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.src", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.s390x", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-bin-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-docs-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-misc-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-race-0:1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-src-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch", "AppStream-8.6.0.GA:go-toolset:rhel8:8060020220221035359:76a129d7:golang-tests-0:1.17.7-1.module+el8.6.0+14297+32a15e19.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" } ] }
rhsa-2022_5004
Vulnerability from csaf_redhat
Published
2022-06-13 12:34
Modified
2024-11-06 01:04
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.3 security update
Notes
Topic
Red Hat OpenShift Service Mesh 2.1.3 has been released.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is a Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
This advisory covers the RPM packages for the release.
Security Fix(es):
* envoy: oauth filter allows trivial bypass (CVE-2022-29226)
* envoy: Decompressors can be zip bombed (CVE-2022-29225)
* envoy: oauth filter calls continueDecoding() from within decodeHeaders() (CVE-2022-29228)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* envoy: Segfault in GrpcHealthCheckerImpl (CVE-2022-29224)
* Istio: Unsafe memory access in metadata exchange (CVE-2022-31045)
For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh 2.1.3 has been released.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is a Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nThis advisory covers the RPM packages for the release.\n\nSecurity Fix(es):\n\n* envoy: oauth filter allows trivial bypass (CVE-2022-29226)\n* envoy: Decompressors can be zip bombed (CVE-2022-29225)\n* envoy: oauth filter calls continueDecoding() from within decodeHeaders() (CVE-2022-29228)\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n* envoy: Segfault in GrpcHealthCheckerImpl (CVE-2022-29224)\n* Istio: Unsafe memory access in metadata exchange (CVE-2022-31045)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5004", "url": "https://access.redhat.com/errata/RHSA-2022:5004" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "url": "https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2088737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088737" }, { "category": "external", "summary": "2088738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088738" }, { "category": "external", "summary": "2088739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088739" }, { "category": "external", "summary": "2088740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088740" }, { "category": "external", "summary": "2088819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088819" }, { "category": "external", "summary": "OSSM-1107", "url": "https://issues.redhat.com/browse/OSSM-1107" }, { "category": "external", "summary": "OSSM-1614", "url": "https://issues.redhat.com/browse/OSSM-1614" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5004.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.3 security update", "tracking": { "current_release_date": "2024-11-06T01:04:52+00:00", "generator": { "date": "2024-11-06T01:04:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5004", "initial_release_date": "2022-06-13T12:34:12+00:00", "revision_history": [ { "date": "2022-06-13T12:34:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-13T12:34:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:04:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 2.1", "product": { "name": "OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-7.el8.src", "product": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.src", "product_id": "servicemesh-prometheus-0:2.23.0-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-7.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-proxy-0:2.1.3-1.el8.src", "product": { "name": "servicemesh-proxy-0:2.1.3-1.el8.src", "product_id": "servicemesh-proxy-0:2.1.3-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.3-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.3-1.el8.src", "product": { "name": "servicemesh-0:2.1.3-1.el8.src", "product_id": "servicemesh-0:2.1.3-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.3-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.3-1.el8.src", "product": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.src", "product_id": "servicemesh-ratelimit-0:2.1.3-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.3-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.3-2.el8.src", "product": { "name": "servicemesh-operator-0:2.1.3-2.el8.src", "product_id": "servicemesh-operator-0:2.1.3-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.3-2.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "product": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "product_id": "servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-proxy-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-proxy-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-proxy-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debugsource@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debuginfo@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-cni-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-cni-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-cni-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.3-1.el8.x86_64", "product": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.x86_64", "product_id": "servicemesh-ratelimit-0:2.1.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.3-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.3-2.el8.x86_64", "product": { "name": "servicemesh-operator-0:2.1.3-2.el8.x86_64", "product_id": "servicemesh-operator-0:2.1.3-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.3-2.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "product": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "product_id": "servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debugsource@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debuginfo@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-cni-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-cni-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-cni-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "product": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "product_id": "servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.3-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.3-2.el8.ppc64le", "product": { "name": "servicemesh-operator-0:2.1.3-2.el8.ppc64le", "product_id": "servicemesh-operator-0:2.1.3-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.3-2.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-7.el8.s390x", "product": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.s390x", "product_id": "servicemesh-prometheus-0:2.23.0-7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-7.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-proxy-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-proxy-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-proxy-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debugsource@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debuginfo@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-cni-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-cni-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-cni-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "product": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "product_id": "servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.3-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.3-2.el8.s390x", "product": { "name": "servicemesh-operator-0:2.1.3-2.el8.s390x", "product_id": "servicemesh-operator-0:2.1.3-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.3-2.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "product": { "name": "servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "product_id": "servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-wasm@2.1.3-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.3-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src" }, "product_reference": "servicemesh-0:2.1.3-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-cni-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-cni-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-cni-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.3-2.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le" }, "product_reference": "servicemesh-operator-0:2.1.3-2.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.3-2.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x" }, "product_reference": "servicemesh-operator-0:2.1.3-2.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.3-2.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src" }, "product_reference": "servicemesh-operator-0:2.1.3-2.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.3-2.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64" }, "product_reference": "servicemesh-operator-0:2.1.3-2.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le" }, "product_reference": "servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x" }, "product_reference": "servicemesh-prometheus-0:2.23.0-7.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src" }, "product_reference": "servicemesh-prometheus-0:2.23.0-7.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-7.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64" }, "product_reference": "servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-proxy-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.3-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src" }, "product_reference": "servicemesh-proxy-0:2.1.3-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" }, "product_reference": "servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le" }, "product_reference": "servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x" }, "product_reference": "servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src" }, "product_reference": "servicemesh-ratelimit-0:2.1.3-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" }, "product_reference": "servicemesh-ratelimit-0:2.1.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2022-29224", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088738" } ], "notes": [ { "category": "description", "text": "A flaw was found in Envoy. This flaw allows an attacker who controls an upstream host and also controls service discovery of that host (via DNS, the EDS API, etc.) to crash Envoy by forcing the removal of the host from service discovery and then failing the gRPC health check request. This issue crashes Envoy via a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Segfault in GrpcHealthCheckerImpl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29224" }, { "category": "external", "summary": "RHBZ#2088738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29224", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29224" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29224", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29224" }, { "category": "external", "summary": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-m4j9-86g3-8f49", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-m4j9-86g3-8f49" } ], "release_date": "2022-06-09T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" }, { "category": "workaround", "details": "Disable gRPC health checking and/or replace it with a different health checking type.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "envoy: Segfault in GrpcHealthCheckerImpl" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2022-29225", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2022-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088737" } ], "notes": [ { "category": "description", "text": "A flaw was found in Envoy. A specifically constructed HTTP body delivered by an untrusted downstream or upstream peer whose decompressed size is dramatically larger than the compressed size can be sent by an attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Decompressors can be zip bombed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29225" }, { "category": "external", "summary": "RHBZ#2088737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29225", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29225" }, { "category": "external", "summary": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-75hv-2jjj-89hh", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-75hv-2jjj-89hh" } ], "release_date": "2022-06-09T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" }, { "category": "workaround", "details": "This can be mitigated by disabling decompression in Envoy.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Decompressors can be zip bombed" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2022-29226", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "discovery_date": "2022-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088739" } ], "notes": [ { "category": "description", "text": "A flaw was found in Envoy. The OAuth filter does not include an implementation for validating access tokens, allowing remote attackers to bypass authentication to Envoy by providing any token value.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: oauth filter allows trivial bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29226" }, { "category": "external", "summary": "RHBZ#2088739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29226" }, { "category": "external", "summary": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-h45c-2f94-prxh", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-h45c-2f94-prxh" } ], "release_date": "2022-06-09T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" }, { "category": "workaround", "details": "There is no known mitigation for this flaw.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "envoy: oauth filter allows trivial bypass" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2022-29228", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2022-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088740" } ], "notes": [ { "category": "description", "text": "A flaw was found in Envoy. The OAuth filter would try to invoke the remaining filters in the chain after emitting a local response, which triggers an ASSERT() in newer versions and corrupts memory on earlier versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: oauth filter calls continueDecoding() from within decodeHeaders()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29228" }, { "category": "external", "summary": "RHBZ#2088740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29228", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29228" }, { "category": "external", "summary": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-rww6-8h7g-8jf6", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-rww6-8h7g-8jf6" } ], "release_date": "2022-06-09T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: oauth filter calls continueDecoding() from within decodeHeaders()" }, { "acknowledgments": [ { "names": [ "the Istio Product Security team" ] } ], "cve": "CVE-2022-31045", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088819" } ], "notes": [ { "category": "description", "text": "A flaw was found in Istio. Memory access violation of ill-formed headers sent to Envoy in certain configurations can lead to unexpected memory access, resulting in undefined behavior or crashing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Istio: Unsafe memory access in metadata exchange.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.3-2.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-7.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.3-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31045" }, { "category": "external", "summary": "RHBZ#2088819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31045", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31045" }, { "category": "external", "summary": "https://github.com/istio/istio/security/advisories/GHSA-xwx5-5c9g-x68x", "url": "https://github.com/istio/istio/security/advisories/GHSA-xwx5-5c9g-x68x" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2022-005/#cve-2022-31045", "url": "https://istio.io/latest/news/security/istio-security-2022-005/#cve-2022-31045" } ], "release_date": "2022-06-09T22:35:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-13T12:34:12+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues. See the link in the References section.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.3-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Istio: Unsafe memory access in metadata exchange." } ] }
rhsa-2023_1529
Vulnerability from csaf_redhat
Published
2023-03-30 00:42
Modified
2024-11-06 02:40
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.5 security update
Notes
Topic
An update is now available for Service Telemetry Framework 1.5.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.
Security Fix(es):
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Service Telemetry Framework 1.5.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1529", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2092544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092544" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "2176537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176537" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1529.json" } ], "title": "Red Hat Security Advisory: Service Telemetry Framework 1.5 security update", "tracking": { "current_release_date": "2024-11-06T02:40:32+00:00", "generator": { "date": "2024-11-06T02:40:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1529", "initial_release_date": "2023-03-30T00:42:39+00:00", "revision_history": [ { "date": "2023-03-30T00:42:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-30T00:42:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Service Telemetry Framework 1.5 for RHEL 8", "product": { "name": "Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_telemetry_framework:1.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "product": { "name": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "product_id": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f?arch=amd64\u0026repository_url=registry.redhat.io/stf/prometheus-webhook-snmp-rhel8\u0026tag=1.5.2-2" } } }, { "category": "product_version", "name": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "product": { "name": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "product_id": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "product_identification_helper": { "purl": "pkg:oci/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-operator-bundle\u0026tag=1.5.1678301890-1" } } }, { "category": "product_version", "name": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "product": { "name": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "product_id": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "product_identification_helper": { "purl": "pkg:oci/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-rhel8-operator\u0026tag=1.5.1-2" } } }, { "category": "product_version", "name": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "product": { "name": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "product_id": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-bridge-rhel8\u0026tag=1.5.0-12" } } }, { "category": "product_version", "name": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "product": { "name": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "product_id": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=5.1.1-2" } } }, { "category": "product_version", "name": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "product": { "name": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "product_id": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "product_identification_helper": { "purl": "pkg:oci/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-operator-bundle\u0026tag=5.0.1678301890-1" } } }, { "category": "product_version", "name": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "product": { "name": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "product_id": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "product_identification_helper": { "purl": "pkg:oci/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-rhel8-operator\u0026tag=5.0.1-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64" }, "product_reference": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64" }, "product_reference": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64" }, "product_reference": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64" }, "product_reference": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" }, "product_reference": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64" }, "product_reference": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" }, "product_reference": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "relates_to_product_reference": "8Base-STF-1.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" } ] }
wid-sec-w-2023-1350
Vulnerability from csaf_certbund
Published
2023-06-01 22:00
Modified
2024-02-15 23:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1350.json" }, { "category": "self", "summary": "WID-SEC-2023-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1350" }, { "category": "external", "summary": "Splunk Enterprise Security Advisory SVD-2023-0613 vom 2023-06-01", "url": "https://advisory.splunk.com/advisories/SVD-2023-0613" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0487-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017931.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern", "tracking": { "current_release_date": "2024-02-15T23:00:00.000+00:00", "generator": { "date": "2024-02-16T09:06:57.360+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1350", "initial_release_date": "2023-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.1.14", "product": { "name": "Splunk Splunk Enterprise \u003c 8.1.14", "product_id": "T027935", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.1.14" } } }, { "category": "product_version_range", "name": "\u003c 8.2.11", "product": { "name": "Splunk Splunk Enterprise \u003c 8.2.11", "product_id": "T027936", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.11" } } }, { "category": "product_version_range", "name": "\u003c 9.0.5", "product": { "name": "Splunk Splunk Enterprise \u003c 9.0.5", "product_id": "T027937", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.5" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-4200", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4200" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-37616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37616" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-33587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33587" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-20095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-20095" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8116", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8116" }, { "cve": "CVE-2020-7774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7774" }, { "cve": "CVE-2020-7753", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7753" }, { "cve": "CVE-2020-7662", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7662" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-15138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-15138" }, { "cve": "CVE-2020-13822", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-13822" }, { "cve": "CVE-2019-20149", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-20149" }, { "cve": "CVE-2019-10746", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10746" }, { "cve": "CVE-2019-10744", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10744" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-16042", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2017-16042" } ] }
wid-sec-w-2022-0023
Vulnerability from csaf_certbund
Published
2022-06-01 22:00
Modified
2023-07-05 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0023 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0023.json" }, { "category": "self", "summary": "WID-SEC-2022-0023 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0023" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-06-01", "url": "https://access.redhat.com/errata/RHSA-2022:4860" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4956" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5201 vom 2022-06-28", "url": "https://access.redhat.com/errata/RHSA-2022:5201" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5392 vom 2022-06-28", "url": "https://access.redhat.com/errata/RHSA-2022:5392" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5004 vom 2022-07-04", "url": "https://access.redhat.com/errata/RHSA-2022:5004" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1830 vom 2022-08-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5875 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5875" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-02 vom 2022-08-09", "url": "https://security.gentoo.org/glsa/202208-02" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5068 vom 2022-08-10", "url": "https://access.redhat.com/errata/RHSA-2022:5068" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6094 vom 2022-08-24", "url": "https://access.redhat.com/errata/RHSA-2022:6094" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6156 vom 2022-08-24", "url": "https://access.redhat.com/errata/RHSA-2022:6156" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6155 vom 2022-08-24", "url": "https://access.redhat.com/errata/RHSA-2022:6155" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-05T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:44:56.936+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0023", "initial_release_date": "2022-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-27T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-08T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2022-08-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-08-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless Client kn \u003c 1.22.1", "product": { "name": "Red Hat OpenShift Serverless Client kn \u003c 1.22.1", "product_id": "T023382", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:serverless_client_kn_1.22.1" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenShift. In \"Rat.SetString\" in \"math/big\" in Go besteht ein Puffer\u00fcberlauf, der zu unkontrolliertem Speicherverbrauch f\u00fchren kann. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T028416", "398363", "T012167" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenShift. In \"cmd/go\" in Go werden unter Umst\u00e4nden Zweignamen falsch interpretiert, die f\u00e4lschlicherweise als Versions-Tags erscheinen. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um die Zugriffskontrolle zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T028416", "398363", "T012167" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenShift. Die Funktion \"IsOnCurve\", im elliptischen Paket der Crypto-Bibliothek in Golang, gibt unter bestimmten UImst\u00e4nden f\u00fcr ung\u00fcltige Feldelemente \"true\" zur\u00fcck. Ein entfernter anonymer Angreifer kann dieses undefinierte Verhalten auszunutzen und die Verf\u00fcgbarkeit und Integrit\u00e4t der Ressource zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "67646", "T028416", "398363", "T012167" ] }, "release_date": "2022-06-01T22:00:00Z", "title": "CVE-2022-23806" } ] }
wid-sec-w-2023-0204
Vulnerability from csaf_certbund
Published
2023-01-25 23:00
Modified
2023-08-06 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuführen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0204 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0204.json" }, { "category": "self", "summary": "WID-SEC-2023-0204 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4488 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3914 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3664 vom 2023-06-19", "url": "https://access.redhat.com/errata/RHSA-2023:3664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3542 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1326 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1328 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2253 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2253" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2282 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2282" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2283 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2357 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2357" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2367 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2367" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1529 vom 2023-03-30", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1042 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0895 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0895" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0890 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0890" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0408 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0566 vom 2023-02-07", "url": "https://access.redhat.com/errata/RHSA-2023:0566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0652 vom 2023-02-15", "url": "https://access.redhat.com/errata/RHSA-2023:0652" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0769 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0769" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0774 vom 2023-02-22", "url": "https://access.redhat.com/errata/RHSA-2023:0774" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:11:52.533+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0204", "initial_release_date": "2023-01-25T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product_id": "T025202", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift \u003c 4.12.0", "product": { "name": "Red Hat OpenShift \u003c 4.12.0", "product_id": "T026026", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12.0" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "T027760", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product_id": "T028132", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.43" } } }, { "category": "product_name", "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product_id": "T028205", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1798", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1798" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-32148" } ] }
wid-sec-w-2022-1335
Vulnerability from csaf_certbund
Published
2022-09-07 22:00
Modified
2023-05-18 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1335 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1335.json" }, { "category": "self", "summary": "WID-SEC-2022-1335 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1335" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-007 vom 2023-05-18", "url": "https://security.business.xerox.com/wp-content/uploads/2023/05/Xerox-Security-Bulletin-XRX23-007-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-021 vom 2022-09-07", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/09/Xerox-Security-Bulletin-XRX22-021-FreeFlow-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:57:44.642+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1335", "initial_release_date": "2022-09-07T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2019-19906" }, { "cve": "CVE-2020-0499", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2020-0499" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2021-0561", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-0561" }, { "cve": "CVE-2021-21708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-21708" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-30809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30809" }, { "cve": "CVE-2021-30818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30818" }, { "cve": "CVE-2021-30823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30823" }, { "cve": "CVE-2021-30836", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30836" }, { "cve": "CVE-2021-30884", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30884" }, { "cve": "CVE-2021-30887", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30887" }, { "cve": "CVE-2021-30888", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30888" }, { "cve": "CVE-2021-30889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30889" }, { "cve": "CVE-2021-30890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30890" }, { "cve": "CVE-2021-30897", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30897" }, { "cve": "CVE-2021-30934", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30934" }, { "cve": "CVE-2021-30936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30936" }, { "cve": "CVE-2021-30951", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30951" }, { "cve": "CVE-2021-30952", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30952" }, { "cve": "CVE-2021-30953", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30953" }, { "cve": "CVE-2021-30954", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30954" }, { "cve": "CVE-2021-30984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30984" }, { "cve": "CVE-2021-3448", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-3448" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-4115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4115" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-4173", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4173" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-4187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4187" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4217" }, { "cve": "CVE-2021-43519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-43519" }, { "cve": "CVE-2021-43566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-43566" }, { "cve": "CVE-2021-44142", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-44142" }, { "cve": "CVE-2021-45444", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45444" }, { "cve": "CVE-2021-45481", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45481" }, { "cve": "CVE-2021-45482", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45482" }, { "cve": "CVE-2021-45483", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45483" }, { "cve": "CVE-2021-45960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45960" }, { "cve": "CVE-2021-46143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-46143" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0156", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0156" }, { "cve": "CVE-2022-0158", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0158" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0336", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0336" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-0408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0408" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0417" }, { "cve": "CVE-2022-0443", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0443" }, { "cve": "CVE-2022-0554", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0554" }, { "cve": "CVE-2022-0566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0566" }, { "cve": "CVE-2022-0572", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0572" }, { "cve": "CVE-2022-0629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0629" }, { "cve": "CVE-2022-0685", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0685" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0714", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0714" }, { "cve": "CVE-2022-0729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0729" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1097", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1097" }, { "cve": "CVE-2022-1196", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1196" }, { "cve": "CVE-2022-1197", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1197" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1520", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1520" }, { "cve": "CVE-2022-1834", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1834" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2022-21434", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21434" }, { "cve": "CVE-2022-21443", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21443" }, { "cve": "CVE-2022-21449", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21449" }, { "cve": "CVE-2022-21476", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21476" }, { "cve": "CVE-2022-21493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21493" }, { "cve": "CVE-2022-21494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21494" }, { "cve": "CVE-2022-21496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21496" }, { "cve": "CVE-2022-21514", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21514" }, { "cve": "CVE-2022-21524", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21524" }, { "cve": "CVE-2022-21533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21533" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21716" }, { "cve": "CVE-2022-22589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22589" }, { "cve": "CVE-2022-22590", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22590" }, { "cve": "CVE-2022-22592", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22592" }, { "cve": "CVE-2022-22620", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22620" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-22825", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22825" }, { "cve": "CVE-2022-22826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22826" }, { "cve": "CVE-2022-22827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22827" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-23990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23990" }, { "cve": "CVE-2022-24130", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24130" }, { "cve": "CVE-2022-24407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24407" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24713" }, { "cve": "CVE-2022-24801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24801" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25314", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25314" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-25762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25762" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26386", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26386" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26486" }, { "cve": "CVE-2022-28281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28281" }, { "cve": "CVE-2022-28282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28282" }, { "cve": "CVE-2022-28285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28285" }, { "cve": "CVE-2022-28286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28286" }, { "cve": "CVE-2022-28289", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28289" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28346", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28346" }, { "cve": "CVE-2022-28347", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28347" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-29909", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29909" }, { "cve": "CVE-2022-29911", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29911" }, { "cve": "CVE-2022-29912", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29912" }, { "cve": "CVE-2022-29913", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29913" }, { "cve": "CVE-2022-29914", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29914" }, { "cve": "CVE-2022-29916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29916" }, { "cve": "CVE-2022-29917", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29917" }, { "cve": "CVE-2022-31736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31736" }, { "cve": "CVE-2022-31737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31737" }, { "cve": "CVE-2022-31738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31738" }, { "cve": "CVE-2022-31739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31739" }, { "cve": "CVE-2022-3174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-3174" }, { "cve": "CVE-2022-31740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31740" }, { "cve": "CVE-2022-31741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31741" }, { "cve": "CVE-2022-31742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31742" }, { "cve": "CVE-2022-31747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31747" }, { "cve": "CVE-2022-4187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-4187" } ] }
wid-sec-w-2023-0426
Vulnerability from csaf_certbund
Published
2022-03-13 23:00
Modified
2023-02-19 23:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen 'Denial of Service'-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, einen 'Cross-Site-Scripting'-Angriff durchzuführen, beliebigen Code auszuführen, sensible Informationen offenzulegen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, sensible Informationen offenzulegen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0426 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0426.json" }, { "category": "self", "summary": "WID-SEC-2023-0426 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0426" }, { "category": "external", "summary": "IBM Security Bulletin 6956658 vom 2023-02-18", "url": "https://www.ibm.com/support/pages/node/6956658" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562989" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562383" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562855" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562401" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562919" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562873" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562843" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-03-13", "url": "https://www.ibm.com/support/pages/node/6562405" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-02-19T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:15:00.381+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0426", "initial_release_date": "2022-03-13T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-19T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Maximo Asset Management 7.6.1.2", "product": { "name": "IBM Maximo Asset Management 7.6.1.2", "product_id": "T026420", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.2" } } }, { "category": "product_name", "name": "IBM Maximo Asset Management 7.6.1.3", "product": { "name": "IBM Maximo Asset Management 7.6.1.3", "product_id": "T026421", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3" } } } ], "category": "product_name", "name": "Maximo Asset Management" }, { "category": "product_name", "name": "IBM Spectrum Protect", "product": { "name": "IBM Spectrum Protect", "product_id": "T013661", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20373", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-20373" }, { "cve": "CVE-2021-23222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-23222" }, { "cve": "CVE-2021-23727", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-23727" }, { "cve": "CVE-2021-29678", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-29678" }, { "cve": "CVE-2021-33026", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-33026" }, { "cve": "CVE-2021-35517", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-35517" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-36090", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-36090" }, { "cve": "CVE-2021-38926", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-38926" }, { "cve": "CVE-2021-38931", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-38931" }, { "cve": "CVE-2021-39002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-39002" }, { "cve": "CVE-2021-4034", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-4034" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-0235", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-0235" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-21680", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-21680" }, { "cve": "CVE-2022-21681", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-21681" }, { "cve": "CVE-2022-22346", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-22346" }, { "cve": "CVE-2022-22348", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-22348" }, { "cve": "CVE-2022-22354", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-22354" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten PostgreSQL, Apache Commons Compress, Operations Center, Celery, Golang Go, Python, Db2, Java SE, Polkit, Node.js, OpenSSH und Flask. Ein entfernter anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen \u0027Cross-Site-Scripting\u0027-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T013661", "T026421", "T026420" ] }, "release_date": "2022-03-13T23:00:00Z", "title": "CVE-2022-23806" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
wid-sec-w-2022-1461
Vulnerability from csaf_certbund
Published
2022-09-18 22:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1461 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1461.json" }, { "category": "self", "summary": "WID-SEC-2022-1461 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1461" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin: 6620211 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620211" }, { "category": "external", "summary": "IBM Security Bulletin: 6619915 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619915" }, { "category": "external", "summary": "IBM Security Bulletin: 6621141 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621141" }, { "category": "external", "summary": "IBM Security Bulletin: 6619963 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619963" }, { "category": "external", "summary": "IBM Security Bulletin: 6621115 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621115" }, { "category": "external", "summary": "IBM Security Bulletin: 6619919 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619919" }, { "category": "external", "summary": "IBM Security Bulletin: 6619947 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619947" }, { "category": "external", "summary": "IBM Security Bulletin: 6619975 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619975" }, { "category": "external", "summary": "IBM Security Bulletin: 6620209 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620209" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:38.302+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1461", "initial_release_date": "2022-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 10.1.12", "product": { "name": "IBM Spectrum Protect \u003c 10.1.12", "product_id": "T024647", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.12" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.16", "product": { "name": "IBM Spectrum Protect \u003c 8.1.16", "product_id": "T024648", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.16" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-3759", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-3759" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-22389", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22389" }, { "cve": "CVE-2022-22390", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22390" }, { "cve": "CVE-2022-22476", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22476" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-29361", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29361" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-31028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-31028" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32223" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-35919", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-35919" }, { "cve": "CVE-2022-40234", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40234" }, { "cve": "CVE-2022-40608", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40608" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
gsd-2022-23772
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-23772", "description": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.", "id": "GSD-2022-23772", "references": [ "https://www.suse.com/security/cve/CVE-2022-23772.html", "https://advisories.mageia.org/CVE-2022-23772.html", "https://linux.oracle.com/cve/CVE-2022-23772.html", "https://access.redhat.com/errata/RHSA-2022:1819", "https://access.redhat.com/errata/RHSA-2022:4860", "https://access.redhat.com/errata/RHSA-2022:4863", "https://access.redhat.com/errata/RHSA-2022:5004", "https://access.redhat.com/errata/RHSA-2022:5730", "https://access.redhat.com/errata/RHSA-2022:5068", "https://access.redhat.com/errata/RHSA-2022:6155", "https://access.redhat.com/errata/RHSA-2022:6156", "https://access.redhat.com/errata/RHSA-2022:6526", "https://alas.aws.amazon.com/cve/html/CVE-2022-23772.html", "https://access.redhat.com/errata/RHSA-2023:0408" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-23772" ], "details": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.", "id": "GSD-2022-23772", "modified": "2023-12-13T01:19:34.936014Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-23772", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html" }, { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" }, { "name": "https://security.netapp.com/advisory/ntap-20220225-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220225-0006/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.17.7", "versionStartIncluding": "1.17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.16.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:kubernetes_monitoring_operator:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-23772" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" }, { "name": "https://security.netapp.com/advisory/ntap-20220225-0006/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0006/" }, { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html" }, { "name": "[debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-02" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-11-09T21:51Z", "publishedDate": "2022-02-11T01:15Z" } } }
ghsa-q99m-p7hq-5v4f
Vulnerability from github
Published
2022-02-12 00:00
Modified
2022-03-30 00:01
Severity ?
Details
Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
{ "affected": [], "aliases": [ "CVE-2022-23772" ], "database_specific": { "cwe_ids": [ "CWE-190", "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-02-11T01:15:00Z", "severity": "HIGH" }, "details": "Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.", "id": "GHSA-q99m-p7hq-5v4f", "modified": "2022-03-30T00:01:42Z", "published": "2022-02-12T00:00:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-02" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220225-0006" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.